scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2019"


Journal ArticleDOI
TL;DR: This work uses quantum Generative Adversarial Networks (qGANs) to facilitate efficient learning and loading of generic probability distributions - implicitly given by data samples - into quantum states and can enable the use of potentially advantageous quantum algorithms, such as Quantum Amplitude Estimation.
Abstract: Quantum algorithms have the potential to outperform their classical counterparts in a variety of tasks. The realization of the advantage often requires the ability to load classical data efficiently into quantum states. However, the best known methods require $${\mathcal{O}}\left({2}^{n}\right)$$ gates to load an exact representation of a generic data structure into an $$n$$-qubit state. This scaling can easily predominate the complexity of a quantum algorithm and, thereby, impair potential quantum advantage. Our work presents a hybrid quantum-classical algorithm for efficient, approximate quantum state loading. More precisely, we use quantum Generative Adversarial Networks (qGANs) to facilitate efficient learning and loading of generic probability distributions - implicitly given by data samples - into quantum states. Through the interplay of a quantum channel, such as a variational quantum circuit, and a classical neural network, the qGAN can learn a representation of the probability distribution underlying the data samples and load it into a quantum state. The loading requires $${\mathcal{O}}\left(poly\left(n\right)\right)$$ gates and can thus enable the use of potentially advantageous quantum algorithms, such as Quantum Amplitude Estimation. We implement the qGAN distribution learning and loading method with Qiskit and test it using a quantum simulation as well as actual quantum processors provided by the IBM Q Experience. Furthermore, we employ quantum simulation to demonstrate the use of the trained quantum channel in a quantum finance application.

244 citations


Journal ArticleDOI
TL;DR: The key rate overcomes the repeaterless secret key capacity bound limit at channel losses of 85 dB, corresponding to 530 km of ultralow-loss optical fibre, and represents a major step in promoting quantum communications as a dependable resource in today's world.
Abstract: Quantum communications promise to revolutionize the way information is exchanged and protected. Unlike their classical counterpart, they are based on dim optical pulses that cannot be amplified by conventional optical repeaters. Consequently, they are heavily impaired by propagation channel losses, confining their transmission rate and range below a theoretical limit known as repeaterless secret key capacity. Overcoming this limit with today’s technology was believed to be impossible until the recent proposal of a scheme that uses phase-coherent optical signals and an auxiliary measuring station to distribute quantum information. Here, we experimentally demonstrate such a scheme for the first time and over significant channel losses, in excess of 90 dB. In the high loss regime, the resulting secure key rate exceeds the repeaterless secret key capacity, a result never achieved before. This represents a major step in promoting quantum communications as a dependable resource in today’s world. A proof-of-principle experiment on twin-field quantum key distribution is demonstrated. The key rate overcomes the repeaterless secret key capacity bound limit at channel losses of 85 dB, corresponding to 530 km of ultralow-loss optical fibre.

233 citations


Journal ArticleDOI
TL;DR: This work derives single-letter upper bounds for the end-to-end capacities achievable by the most general (adaptive) protocols of quantum and private communication, from a single repeater chain to an arbitrarily complex quantum network, where systems may be routed through single or multiple paths.
Abstract: In quantum mechanics, a fundamental law prevents quantum communications to simultaneously achieve high rates and long distances. This limitation is well known for point-to-point protocols, where two parties are directly connected by a quantum channel, but not yet fully understood in protocols with quantum repeaters. Here we solve this problem bounding the ultimate rates for transmitting quantum information, entanglement and secret keys via quantum repeaters. We derive single-letter upper bounds for the end-to-end capacities achievable by the most general (adaptive) protocols of quantum and private communication, from a single repeater chain to an arbitrarily complex quantum network, where systems may be routed through single or multiple paths. We analytically establish these capacities under fundamental noise models, including bosonic loss which is the most important for optical communications. In this way, our results provide the ultimate benchmarks for testing the optimal performance of repeater-assisted quantum communications. The aim of quantum communications is to transmit quantum information at high rate over long distances, something that can only be achieved by quantum repeaters and quantum networks. Here the author presents the ultimate end-to-end capacities of a quantum network, also showing the advantages of multipath network routing versus single repeater chains.

215 citations


Journal ArticleDOI
TL;DR: In this article, the authors rigorously prove the device-independent security of an entanglement-based protocol building on Ekert's original proposal for quantum key distribution, using techniques from the classical theory of pseudo-randomness to achieve a new quantitative understanding of the nonlocal nature of quantum correlations.
Abstract: Quantum cryptography promises levels of security that are impossible to attain in a classical world. Can this security be guaranteed to classical users of a quantum protocol, who may not even trust the quantum devices used to implement the protocol?This central question dates back to the early 1990s when the challenge of achieving Device-Independent Quantum Key Distribution (DIQKD) was first formulated. We answer the challenge by rigorously proving the device-independent security of an entanglement-based protocol building on Ekert's original proposal for quantum key distribution. The proof of security builds on techniques from the classical theory of pseudo-randomness to achieve a new quantitative understanding of the non-local nature of quantum correlations.

181 citations


Journal ArticleDOI
TL;DR: In this paper, the authors proposed a scheme that uses phase-coherent optical signals and an auxiliary measuring station to distribute quantum information over significant channel losses, in excess of 90 dB.
Abstract: Quantum communications promise to revolutionise the way information is exchanged and protected. Unlike their classical counterpart, they are based on dim optical pulses that cannot be amplified by conventional optical repeaters. Consequently they are heavily impaired by propagation channel losses, which confine their transmission rate and range below a theoretical limit known as repeaterless secret key capacity. Overcoming this limit with today's technology was believed to be impossible until the recent proposal of a scheme that uses phase-coherent optical signals and an auxiliary measuring station to distribute quantum information. Here we experimentally demonstrate such a scheme for the first time and over significant channel losses, in excess of 90 dB. In the high loss regime, the resulting secure key rate exceeds the repeaterless secret key capacity, a result never achieved before. This represents a major step in promoting quantum communications as a dependable resource in today's world.

154 citations


Journal ArticleDOI
TL;DR: In this article, a controlled-NOT truth table with a fidelity of 70(8)% and an entangling-gate fidelity of 63.7(4.5)%, both post-selected upon detection of a control and a target photon, is presented.
Abstract: The interaction between Rydberg states of neutral atoms is strong and long-range, making it appealing to put it to use in the context of quantum technologies. Recently, first applications of this idea have been reported in the fields of quantum computation1 and quantum simulation2–4. Furthermore, electromagnetically induced transparency allows one to map these Rydberg interactions to light5–15. Here we exploit this mapping and the resulting interaction between photons to realize a photon–photon quantum gate16,17, demonstrating the potential of Rydberg systems as a platform also for quantum communication and quantum networking18. We measure a controlled-NOT truth table with a fidelity of 70(8)% and an entangling-gate fidelity of 63.7(4.5)%, both post-selected upon detection of a control and a target photon. The level of control reached here is an encouraging step towards exploring novel many-body states of photons or for future applications in quantum communication and quantum networking18. Strong and long-range interactions between Rydberg states of neutral atoms can be mapped to light via electromagnetically induced transparency, realizing a photon–photon quantum gate for quantum communications and networking.

141 citations


Journal ArticleDOI
TL;DR: Three quantum repeater schemes are proposed and it is found that one of these schemes surpasses the capacity - the highest secret-key rate achievable with direct transmission - by a factor of seven, establishing it as a prime candidate for the first experimental realization of a quantum repeaters.
Abstract: Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is the distribution of secret key. However, in the absence of quantum repeaters, the rate at which these tasks can be performed is dictated by the losses in the quantum channel. In practice, channel losses have limited the reach of quantum protocols to short distances. Quantum repeaters have the potential to significantly increase the rates and reach beyond the limits of direct transmission. However, no experimental implementation has overcome the direct transmission threshold. Here, we propose three quantum repeater schemes and assess their ability to generate secret key when implemented on a setup using nitrogen-vacancy (NV) centers in diamond with near-term experimental parameters. We find that one of these schemes - the so-called single-photon scheme, requiring no quantum storage - has the ability to surpass the capacity - the highest secret-key rate achievable with direct transmission - by a factor of 7 for a distance of approximately 9.2 km with near-term parameters, establishing it as a prime candidate for the first experimental realization of a quantum repeater.

136 citations


Journal ArticleDOI
TL;DR: The main result is to prove the great versatility of the IBM Q Experience processors, which are able to implement a great variety of paradigmatic open quantum systems models, hence providing a robust and flexible testbed foropen quantum systems theory.
Abstract: The advent of Noisy Intermediate-Scale Quantum (NISQ) technology is changing rapidly the landscape and modality of research in quantum physics. NISQ devices, such as the IBM Q Experience, have very recently proven their capability as experimental platforms accessible to everyone around the globe. Until now, IBM Q Experience processors have mostly been used for quantum computation and simulation of closed systems. Here we show that these devices are also able to implement a great variety of paradigmatic open quantum systems models, hence providing a robust and flexible testbed for open quantum systems theory. During the last decade an increasing number of experiments have successfully tackled the task of simulating open quantum systems in different platforms, from linear optics to trapped ions, from Nuclear Magnetic Resonance (NMR) to Cavity Quantum Electrodynamics. Generally, each individual experiment demonstrates a specific open quantum system model, or at most a specific class. Our main result is to prove the great versatility of the IBM Q Experience processors. Indeed, we experimentally implement one and two-qubit open quantum systems, both unital and non-unital dynamics, Markovian and non-Markovian evolutions. Moreover, we realise proof-of-principle reservoir engineering for entangled state generation, demonstrate collisional models, and verify revivals of quantum channel capacity and extractable work, caused by memory effects. All these results are obtained using IBM Q Experience processors publicly available and remotely accessible online.

133 citations


Journal ArticleDOI
TL;DR: Experimental verification of QKD co-propagating with a large number of wavelength division multiplexing (WDM) coherent data channels is presented, demonstrating more than a factor of 10 increase in the number of WDM channels and more than 90 times higher classical bitrate.
Abstract: Quantum key distribution (QKD) can offer communication with unconditional security and is a promising technology to protect next generation communication systems. For QKD to see commercial success, several key challenges have to be solved, such as integrating QKD signals into existing fiber optical networks. In this paper, we present experimental verification of QKD co-propagating with a large number of wavelength division multiplexing (WDM) coherent data channels. We show successful secret key generation over 24 h for a continuous-variable QKD channel jointly transmitted with 100 WDM channels of erbium doped fiber amplified polarization multiplexed 16-ary quadrature amplitude modulation signals amounting to a datarate of 18.3 Tbit/s. Compared to previous co-propagation results in the C-band, we demonstrate more than a factor of 10 increase in the number of WDM channels and more than 90 times higher classical bitrate, showing the co-propagation with Tbit/s data-carrying channels. The security of communications networks is a fundamental challenge of the current era, particularly with the move towards quantum communications. The authors perform joint transmission of quantum key distribution and up to 100 classical communication channels in the same fiber and report an average secret key rate of 27.2 kbit/s over a 24 h operation period where the classical data rate amounted to 18.3 Tbit/s.

127 citations


Journal ArticleDOI
TL;DR: In this article, a hybrid quantum-classical algorithm for efficient, approximate quantum state loading is presented, which uses quantum Generative Adversarial Networks (qGANs) to facilitate efficient learning and loading of generic probability distributions, implicitly given by data samples.
Abstract: Quantum algorithms have the potential to outperform their classical counterparts in a variety of tasks. The realization of the advantage often requires the ability to load classical data efficiently into quantum states. However, the best known methods require $\mathcal{O}\left(2^n\right)$ gates to load an exact representation of a generic data structure into an $n$-qubit state. This scaling can easily predominate the complexity of a quantum algorithm and, thereby, impair potential quantum advantage. Our work presents a hybrid quantum-classical algorithm for efficient, approximate quantum state loading. More precisely, we use quantum Generative Adversarial Networks (qGANs) to facilitate efficient learning and loading of generic probability distributions -- implicitly given by data samples -- into quantum states. Through the interplay of a quantum channel, such as a variational quantum circuit, and a classical neural network, the qGAN can learn a representation of the probability distribution underlying the data samples and load it into a quantum state. The loading requires $\mathcal{O}\left(poly\left(n\right)\right)$ gates and can, thus, enable the use of potentially advantageous quantum algorithms, such as Quantum Amplitude Estimation. We implement the qGAN distribution learning and loading method with Qiskit and test it using a quantum simulation as well as actual quantum processors provided by the IBM Q Experience. Furthermore, we employ quantum simulation to demonstrate the use of the trained quantum channel in a quantum finance application.

125 citations


Journal ArticleDOI
TL;DR: In this article, the authors investigated the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations.
Abstract: What is the ultimate performance for discriminating two arbitrary quantum channels acting on a finite-dimensional Hilbert space? Here we address this basic question by deriving a general and fundamental lower bound. More precisely, we investigate the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations. In this general scenario, we first show how port-based teleportation can be used to simplify these adaptive protocols into a much simpler non-adaptive form, designing a new type of teleportation stretching. Then, we prove that the minimum error probability affecting the channel discrimination cannot beat a bound determined by the Choi matrices of the channels, establishing a general, yet computable formula for quantum hypothesis testing. As a consequence of this bound, we derive ultimate limits and no-go theorems for adaptive quantum illumination and single-photon quantum optical resolution. Finally, we show how the methodology can also be applied to other tasks, such as quantum metrology, quantum communication and secret key generation.

Journal ArticleDOI
TL;DR: The imminent extension of space-based quantum communication to the continuous-variable regime offers the potential for increased communication performance, and represents the next major step forward for quantum communications and the development of the global quantum Internet.
Abstract: The recent launch of the Micius quantum-enabled satellite heralds a major step forward for long-range quantum communication. Using single-photon discrete-variable quantum states, this exciting new development proves beyond any doubt that all of the quantum protocols previously deployed over limited ranges in terrestrial experiments can in fact be translated to global distances via the use of low-orbit satellites. In this paper we survey the imminent extension of space-based quantum communication to the continuous-variable regime—the quantum regime perhaps most closely related to classical wireless communications. The continuous variable regime offers the potential for increased communication performance, and represents the next major step forward for quantum communications and the development of the global quantum Internet.

Journal ArticleDOI
TL;DR: A resource theory for magic quantum channels is developed to characterize and quantify the quantum "magic" or non-stabilizerness of noisy quantum circuits, and two efficiently computable magic measures for quantum channels are introduced.
Abstract: To achieve universal quantum computation via general fault-tolerant schemes, stabilizer operations must be supplemented with other non-stabilizer quantum resources. Motivated by this necessity, we develop a resource theory for magic quantum channels to characterize and quantify the quantum "magic" or non-stabilizerness of noisy quantum circuits. For qudit quantum computing with odd dimension $d$, it is known that quantum states with non-negative Wigner function can be efficiently simulated classically. First, inspired by this observation, we introduce a resource theory based on completely positive-Wigner-preserving quantum operations as free operations, and we show that they can be efficiently simulated via a classical algorithm. Second, we introduce two efficiently computable magic measures for quantum channels, called the mana and thauma of a quantum channel. As applications, we show that these measures not only provide fundamental limits on the distillable magic of quantum channels, but they also lead to lower bounds for the task of synthesizing non-Clifford gates. Third, we propose a classical algorithm for simulating noisy quantum circuits, whose sample complexity can be quantified by the mana of a quantum channel. We further show that this algorithm can outperform another approach for simulating noisy quantum circuits, based on channel robustness. Finally, we explore the threshold of non-stabilizerness for basic quantum circuits under depolarizing noise.

Journal ArticleDOI
20 Nov 2019
TL;DR: In this article, spontaneous parametric down-conversion in an optical nano-antenna was used for the generation of two-photon quantum states at telecommunication wavelengths based on the spontaneous Mie-type resonances at both the pump and the biphoton wavelengths.
Abstract: Optical nanoantennas have shown a great capacity for efficient extraction of photons from the near to the far field, enabling directional emission from nanoscale single-photon sources. However, their potential for the generation and extraction of multi-photon quantum states remains unexplored. Here we experimentally demonstrate the nanoscale generation of two-photon quantum states at telecommunication wavelengths based on spontaneous parametric down-conversion in an optical nanoantenna. The antenna is a crystalline AlGaAs nanocylinder, possessing Mie-type resonances at both the pump and the bi-photon wavelengths, and when excited by a pump beam it generates photon pairs with a rate of 35 Hz. Normalized to the pump energy stored by the nanoantenna, this rate corresponds to 1.4 GHz/Wm, being 1 order of magnitude higher than conventional on-chip or bulk photon-pair sources. Our experiments open the way for multiplexing several antennas for coherent generation of multi-photon quantum states with complex spatial-mode entanglement and applications in free-space quantum communications and sensing.

Journal ArticleDOI
TL;DR: It is shown that reduced density matrices at different spatial cuts are related by quantum channels acting on the ancilla space, which allows for efficient numerical evaluation of the entanglement spectrum and Renyi entropies and their spatial fluctuations at finite times in an infinite system.
Abstract: We introduce an approach to compute the spectra of reduced density matrices for local quantum unitary circuits of finite depth and infinite width. Suppose the time-evolved state under the circuit is a matrix-product state with bond dimension $D$; then the reduced density matrix of a half-infinite system has the same spectrum as an appropriate $D\ifmmode\times\else\texttimes\fi{}D$ matrix acting on an ancilla space. We show that reduced density matrices at different spatial cuts are related by quantum channels acting on the ancilla space. This quantum channel approach allows for efficient numerical evaluation of the entanglement spectrum and R\'enyi entropies and their spatial fluctuations at finite times in an infinite system. We benchmark our numerical method on random unitary circuits, where many analytic results are available, and also show how our approach analytically recovers the behavior of the kicked Ising model at the self-dual point. We study various properties of the spectra of the reduced density matrices and their spatial fluctuations in both the random and translation-invariant cases.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a non-Gaussian continuous-variable quantum key distribution (CVQKD) by using quantum catalysis (QC), which is an intriguing nonGaussian operation in essence that can be implemented with current technologies.
Abstract: The non-Gaussian operation can be used not only to enhance and distill the entanglement between Gaussian entangled states, but also to improve the performance of quantum communications. In this paper, we propose a non-Gaussian continuous-variable quantum key distribution (CVQKD) by using quantum catalysis (QC), which is an intriguing non-Gaussian operation in essence that can be implemented with current technologies. We perform quantum catalysis on both ends of the Einstein-Podolsky-Rosen pair prepared by a sender, Alice, and find that for the single-photon QC-CVQKD, the bilateral symmetrical quantum catalysis performs better than the single-side quantum catalysis. Attributing to characteristics of an integral within an ordered product of operators, we find that the quantum-catalysis operation can improve the entanglement property of Gaussian entangled states by enhancing the success probability of non-Gaussian operation, leading to the improvement of the QC-CVQKD system. As a comparison, the QC-CVQKD system involving zero-photon and single-photon quantum catalysis outperforms the previous non-Gaussian CVQKD scheme via photon subtraction in terms of a secret key rate, maximal transmission distance, and tolerable excess noise.

Journal ArticleDOI
TL;DR: In this article, the first proof-of-principle experimental demonstration of quantum generative adversarial learning in a superconducting quantum circuit is reported. And the authors demonstrate that a quantum-state generator can be trained to replicate the statistics of the quantum data output from a quantum channel simulator, with a high fidelity (98.8% on average) so that the discriminator cannot distinguish between the true and generated data.
Abstract: Generative adversarial learning is one of the most exciting recent breakthroughs in machine learning. It has shown splendid performance in a variety of challenging tasks such as image and video generation. More recently, a quantum version of generative adversarial learning has been theoretically proposed and shown to have the potential of exhibiting an exponential advantage over its classical counterpart. Here, we report the first proof-of-principle experimental demonstration of quantum generative adversarial learning in a superconducting quantum circuit. We demonstrate that, after several rounds of adversarial learning, a quantum-state generator can be trained to replicate the statistics of the quantum data output from a quantum channel simulator, with a high fidelity (98.8% on average) so that the discriminator cannot distinguish between the true and the generated data. Our results pave the way for experimentally exploring the intriguing long-sought-after quantum advantages in machine learning tasks with noisy intermediate-scale quantum devices.

Proceedings ArticleDOI
25 Sep 2019
TL;DR: The vision of a quantum internet is to fundamentally enhance Internet technology by enabling quantum communication between any two points on Earth as mentioned in this paper, but scaling such networks presents immense challenges to physics, computer science and engineering.
Abstract: The vision of a quantum internet is to fundamentally enhance Internet technology by enabling quantum communication between any two points on Earth. While the first realisations of small scale quantum networks are expected in the near future, scaling such networks presents immense challenges to physics, computer science and engineering. Here, we provide a gentle introduction to quantum networking targeted at computer scientists, and survey the state of the art. We proceed to discuss key challenges for computer science in order to make such networks a reality.

Journal ArticleDOI
22 Mar 2019-EPL
TL;DR: This protocol can be implemented with linear optical devices and single-photon detectors and its security is independent from measurement devices, which eliminates the potential loophole for eavesdropping in the detection systems.
Abstract: Quantum secure direct communication enables a direct message exchange over a quantum channel without any key generation in advance. Here we present a feasible protocol for long-distance measurement-device–independent quantum secure direct communication. The secure distance is increased by using ancillary entangled photon-pair sources and relay nodes. Meanwhile, its security is independent from measurement devices, which eliminates the potential loophole for eavesdropping in the detection systems. Moreover, this protocol can be implemented with linear optical devices and single-photon detectors.

Journal ArticleDOI
TL;DR: By using the vacuum and one-photon state as a qubit, it is shown that the TF-QKD can be regarded as a measurement-device-independent QKD (MDI-QkD) with single- photon Bell state measurement, which means that the MDI property of TF-ZKDCan be understood clearly.
Abstract: The ultimate aim of quantum key distribution (QKD) is improving the transmission distance and key generation speed. Unfortunately, it is believed to be limited by the secret-key capacity of quantum channel without quantum repeater. Recently, a novel twin-field QKD (TF-QKD) is proposed to break through the limit, where the key rate is proportional to the square-root of channel transmittance. Here, by using the vacuum and one-photon state as a qubit, we show that the TF-QKD can be regarded as a measurement-device-independent QKD (MDI-QKD) with single-photon Bell state measurement. Therefore, the MDI property of TF-QKD can be understood clearly. Importantly, the universal security proof theories can be directly used for TF-QKD, such as BB84 encoding, six-state encoding and reference-frame-independent scheme. Furthermore, we propose a feasible experimental scheme for the proof-of-principle experimental demonstration.

Journal ArticleDOI
TL;DR: The authors' SDP strong converse bound is weaker than the Rains information, but it is efficiently computable for general quantum channels, which means the fidelity of any sequence of codes with a rate exceeding this bound will vanish exponentially fast as the number of channel uses increases.
Abstract: We derive several efficiently computable converse bounds for quantum communication over quantum channels in both the one-shot and asymptotic regime. First, we derive one-shot semidefinite programming (SDP) converse bounds on the amount of quantum information that can be transmitted over a single use of a quantum channel, which improve the previous bound from [Tomamichel/Berta/Renes, Nat. Commun. 7, 2016]. As applications, we study quantum communication over depolarizing channels and amplitude damping channels with finite resources. Second, we find an SDP-strong converse bound for the quantum capacity of an arbitrary quantum channel, which means the fidelity of any sequence of codes with a rate exceeding this bound will vanish exponentially fast as the number of channel uses increases. Furthermore, we prove that the SDP-strong converse bound improves the partial transposition bound introduced by Holevo and Werner. Third, we prove that this SDP strong converse bound is equal to the so-called max-Rains information , which is an analog to the Rains information introduced in [Tomamichel/Wilde/Winter, IEEE Trans. Inf. Theory 63:715, 2017]. Our SDP strong converse bound is weaker than the Rains information, but it is efficiently computable for general quantum channels.

Journal ArticleDOI
TL;DR: In this article, the authors compare the quantum switch to a class of processes that can be interpreted as quantum superposition of processes with the same causal order, and argue that some of these processes can match or even outperform the quantum switches at enhancing classical and quantum channel capacity.
Abstract: In a recent series of works [Ebler et al., Phys. Rev. Lett. 120, 120502 (2018); arXiv:1809.06655v2; arXiv:1810.10457v2], it has been shown that the quantum superposition of causal order---the quantum switch---offers an enhancement of classical and quantum channel capacity through noisy channels, a phenomenon that was coined ``causal activation.'' In this paper, we attempt to clarify the nature of the advantage, by comparing the quantum switch to a class of processes that can be interpreted as quantum superposition of processes with the same causal order. We show that some of these processes can match or even outperform the quantum switch at enhancing classical and quantum channel capacity, and argue that they require the same resources as the switch. We conclude, in agreement with Abbott et al. [arXiv:1810.09826v1], that the aforementioned advantages appear to be attributable to the ability to coherently control quantum operations, and not to indefinite causal order per se.

Journal ArticleDOI
TL;DR: This work shows how the new programmable software network architectures, together with specially designed quantum systems, can be used to produce a network that integrates classical and quantum communications, including management, in a single, production-level infrastructure, thus bridging the gap between today's network security and the quantum-safe network of the future.
Abstract: Quantum computers will change the cryptographic panorama. A technology once believed to lie far away in the future is increasingly closer to real-world applications. Quantum computers will break the algorithms used in our public key infrastructure and in our key exchange protocols, forcing a complete retooling of cryptography as we know it. Quantum key distribution is a physical layer technology immune to quantum or classical computational threats. However, it requires a physical substrate, and optical fiber has been the usual choice. Most of the time, it is used just as a point-to-point link for the exclusive transport of delicate quantum signals. Its integration in a realworld shared network has not been attempted so far. Here we show how the new programmable software network architectures, together with specially designed quantum systems, can be used to produce a network that integrates classical and quantum communications, including management, in a single, production-level infrastructure. The network can also incorporate new quantum- safe algorithms and use the existing security protocols, thus bridging the gap between today's network security and the quantum-safe network of the future. This can be done in an evolutionary way, without zero-day migrations and the corresponding upfront costs. We also present how the technologies have been deployed in practice using a production network.

Journal ArticleDOI
TL;DR: In this paper, a bit thread formulation of the entanglement of purification (EoP) has been proposed, and the quantum advantage of dense code (QAoDC) is shown to admit a flow interpretation.
Abstract: The entanglement of purification (EoP), which measures the classical correlations and entanglement of a given mixed state, has been conjectured to be dual to the area of the minimal cross section of the entanglement wedge in holography. Using the surface-state correspondence, we propose a “bit thread” formulation of the EoP. With this formulation, proofs of some known properties of the EoP are performed. Moreover, we show that the quantum advantage of dense code (QAoDC), which reflects the increase in the rate of classical information transmission through quantum channel due to entanglement, also admits a flow interpretation. In this picture, we can prove the monogamy relation of QAoDC with the EoP for tripartite states. We also derive a new lower bound for S(AB) in terms of QAoDC, which is tighter than the one given by the Araki-Lieb inequality.

Journal ArticleDOI
11 Dec 2019
TL;DR: In this paper, a mathematical formula for the asymptotic rate at which two different quantum channels can be discriminated, when they are called many times and processed in the most general way allowed by quantum mechanics.
Abstract: The authors propose that distinguishability is a resource that can be quantified and manipulated, similar to energy or entanglement. This take allows to solve problems that were previously unsolved in quantum channel discrimination. Their approach leads to a mathematical formula for the asymptotic rate at which two different quantum channels can be discriminated, when they are called many times and processed in the most general way allowed by quantum mechanics.

Journal ArticleDOI
TL;DR: In this article, the authors provide a tight characterization of the one-shot entanglement-assisted classical capacity of a quantum channel and introduce a simple decoding technique which they refer to as position-based decoding.
Abstract: A capacity of a quantum channel characterizes the limits of reliable communication through a noisy quantum channel. This fundamental information-theoretic question is very well studied specially in the setting of many independent uses of the channel. An important scenario, both from practical and conceptual point of view, is when the channel can be used only once. This is known as the one-shot channel coding problem. We provide a tight characterization of the one-shot entanglement-assisted classical capacity of a quantum channel. We arrive at our result by introducing a simple decoding technique which we refer to as position-based decoding. We also consider two other important quantum network scenarios: quantum channel with a jammer and quantum broadcast channel. For these problems, we use the recently introduced convex split technique in addition to position-based decoding. Our approach exhibits that the simultaneous use of these two techniques provides a uniform and conceptually simple framework for designing communication protocols for quantum networks.

Journal ArticleDOI
TL;DR: A review of quantum fidelity measures can be found in this article, where the authors summarize the required properties of a quantum fidelity measure, and compare them, to determine which properties each of the different measures has.
Abstract: Applications of quantum technology often require fidelities to quantify performance. These provide a fundamental yardstick for the comparison of two quantum states. While this is straightforward in the case of pure states, it is much more subtle for the more general case of mixed quantum states often found in practice. A large number of different proposals exist. In this review, we summarize the required properties of a quantum fidelity measure, and compare them, to determine which properties each of the different measures has. We show that there are large classes of measures that satisfy all the required properties of a fidelity measure, just as there are many norms of Hilbert space operators, and many measures of entropy. We compare these fidelities, with detailed proofs of their properties. We also summarize briefly the applications of these measures in teleportation, quantum memories and quantum computers, quantum communications, and quantum phase-space simulations.

Journal ArticleDOI
TL;DR: In this paper, the authors demonstrate a squeezing experiment exploiting the association of integrated optics and telecom technology as key features for compact, stable, and practical continuous variable quantum optics, where squeezed light is generated by single-pass spontaneous parametric down conversion on a lithium niobate photonic circuit and detected by a homodyne detector whose interferometric part is directly integrated on the same platform.
Abstract: We demonstrate a squeezing experiment exploiting the association of integrated optics and telecom technology as key features for compact, stable, and practical continuous variable quantum optics. In our setup, squeezed light is generated by single-pass spontaneous parametric down conversion on a lithium niobate photonic circuit and detected by a homodyne detector whose interferometric part is directly integrated on the same platform. The remaining parts of the experiment are implemented using commercial plug-and-play devices based on guided-wave technologies. We measure, for a CW pump power of 40 mW, a squeezing level of −2.00±0.05 dB(anti-squeezing 2.80±0.05 dB), thus confirming the validity of our approach and opening the way toward miniaturized and easy-to-handle continuous variable-based quantum systems.

Journal ArticleDOI
TL;DR: A novel approach to high-speed phase encoding is exploited and a compact, scalable and power efficient integrated quantum transmitter is demonstrated, which enables the development of high-bit rate quantum communications devices, which will be essential for the practical integration of quantum key distribution in high connectivity networks.
Abstract: Quantum key distribution (QKD) has convincingly been proven compatible with real life applications. Its wide-scale deployment in optical networks will benefit from an optical platform that allows miniature devices capable of encoding the necessarily complex signals at high rates and with low power consumption. While photonic integration is the ideal route toward miniaturisation, an efficient route to high-speed encoding of the quantum phase states on chip is still missing. Consequently, current devices rely on bulky and high power demanding phase modulation elements which hinder the sought-after scalability and energy efficiency. Here we exploit a novel approach to high-speed phase encoding and demonstrate a compact, scalable and power efficient integrated quantum transmitter. We encode cryptographic keys on-demand in high repetition rate pulse streams using injection-locking with deterministic phase control at the seed laser. We demonstrate record secure-key-rates under multi-protocol operation. Our modulator-free transmitters enable the development of high-bit rate quantum communications devices, which will be essential for the practical integration of quantum key distribution in high connectivity networks.

Journal ArticleDOI
30 Aug 2019
TL;DR: In this article, the authors exploit a recently developed air-core fiber that supports orbital angular momentum (OAM) modes and demonstrate fiber distribution of hybrid polarization-vector vortex entangled photon pairs.
Abstract: Entanglement distribution between distant parties is one of the most important and challenging tasks in quantum communication. Distribution of photonic entangled states using optical fiber links is a fundamental building block toward quantum networks. Among the different degrees of freedom, orbital angular momentum (OAM) is one of the most promising due to its natural capability to encode high dimensional quantum states. We experimentally demonstrate fiber distribution of hybrid polarization-vector vortex entangled photon pairs. To this end, we exploit a recently developed air-core fiber that supports OAM modes. High fidelity distribution of the entangled states is demonstrated by performing quantum state tomography in the polarization-OAM Hilbert space after fiber propagation and by violations of Bell inequalities and multipartite entanglement tests. The results open new scenarios for quantum applications where correlated complex states can be transmitted by exploiting the vectorial nature of light.