Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 10 de 10
Filtrar
Mais filtros








Base de dados
Intervalo de ano de publicação
1.
Phys Rev Lett ; 129(12): 120506, 2022 Sep 16.
Artigo em Inglês | MEDLINE | ID: mdl-36179195

RESUMO

Determining whether a given state can be transformed into a target state using free operations is one of the fundamental questions in the study of resource theories. Free operations in resource theories can be enhanced by allowing for a catalyst system that assists the transformation and is returned unchanged, but potentially correlated, with the target state. While this has been an active area of recent research, very little is known about the necessary properties of such catalysts. Here, we prove fundamental limits applicable to a large class of correlated catalytic transformations by showing that a small residual correlation between a catalyst and target state implies that the catalyst needs to be highly resourceful. In fact, the resource required diverge in the limit of vanishing residual correlation. In addition, we establish that in imperfect catalysis a small error generally implies a highly resourceful embezzling catalyst. We develop our results in a general resource theory framework and discuss its implications for the resource theory of athermality, the resource theory of coherence, and entanglement theory.

2.
Phys Rev E ; 103(4-1): 042141, 2021 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-34005896

RESUMO

We study work extraction processes mediated by finite-time interactions with an ambient bath-partial thermalizations-as continuous-time Markov processes for two-level systems. Such a stochastic process results in fluctuations in the amount of work that can be extracted and is characterized by the rate at which the system parameters are driven in addition to the rate of thermalization with the bath. We analyze the distribution of work for the case in which the energy gap of a two-level system is driven at a constant rate. We derive analytic expressions for average work and a lower bound for the variance of work showing that such processes cannot be fluctuation-free in general. We also observe that an upper bound for the Monte Carlo estimate of the variance of work can be obtained using Jarzynski's fluctuation-dissipation relation for systems initially in equilibrium. Finally, we analyze work extraction cycles by modifying the Carnot cycle, incorporating processes involving partial thermalizations, and we obtain efficiency at maximum power for such finite-time work extraction cycles under different sets of constraints.

3.
Phys Rev Lett ; 122(14): 140401, 2019 Apr 12.
Artigo em Inglês | MEDLINE | ID: mdl-31050460

RESUMO

We formally extend the notion of Markov order to open quantum processes by accounting for the instruments used to probe the system of interest at different times. Our description recovers the classical property in the appropriate limit: when the stochastic process is classical and the instruments are noninvasive, i.e., restricted to orthogonal, projective measurements. We then prove that there do not exist non-Markovian quantum processes that have finite Markov order with respect to all possible instruments; the same process exhibits distinct memory effects when probed by different instruments. This naturally leads to a relaxed definition of quantum Markov order with respect to specified instrument sequences. The memory effects captured by different choices of instruments vary dramatically, providing a rich landscape for future exploration.

4.
Phys Rev Lett ; 122(11): 110403, 2019 Mar 22.
Artigo em Inglês | MEDLINE | ID: mdl-30951333

RESUMO

We identify and explore the intriguing property of resource resonance arising within resource theories of entanglement, coherence, and thermodynamics. While the theories considered are reversible asymptotically, the same is generally not true in realistic scenarios where the available resources are bounded. The finite-size effects responsible for this irreversibility could potentially prohibit small quantum information processors or thermal machines from achieving their full potential. Nevertheless, we show here that by carefully engineering the resource interconversion process any such losses can be greatly suppressed. Our results are predicted by higher order expansions of the trade-off between the rate of resource interconversion and the achieved fidelity, and are verified by exact numerical optimizations of the appropriate underlying approximate majorization conditions.

5.
Nat Commun ; 9(1): 27, 2018 01 02.
Artigo em Inglês | MEDLINE | ID: mdl-29295975

RESUMO

The central figure of merit for quantum memories and quantum communication devices is their capacity to store and transmit quantum information. Here, we present a protocol that estimates a lower bound on a channel's quantum capacity, even when there are arbitrarily correlated errors. One application of these protocols is to test the performance of quantum repeaters for transmitting quantum information. Our protocol is easy to implement and comes in two versions. The first estimates the one-shot quantum capacity by preparing and measuring in two different bases, where all involved qubits are used as test qubits. The second verifies on-the-fly that a channel's one-shot quantum capacity exceeds a minimal tolerated value while storing or communicating data. We discuss the performance using simple examples, such as the dephasing channel for which our method is asymptotically optimal. Finally, we apply our method to a superconducting qubit in experiment.

6.
Phys Rev Lett ; 119(12): 120501, 2017 Sep 22.
Artigo em Inglês | MEDLINE | ID: mdl-29341649

RESUMO

Quantum hypothesis testing is one of the most basic tasks in quantum information theory and has fundamental links with quantum communication and estimation theory. In this paper, we establish a formula that characterizes the decay rate of the minimal type-II error probability in a quantum hypothesis test of two Gaussian states given a fixed constraint on the type-I error probability. This formula is a direct function of the mean vectors and covariance matrices of the quantum Gaussian states in question. We give an application to quantum illumination, which is the task of determining whether there is a low-reflectivity object embedded in a target region with a bright thermal-noise bath. For the asymmetric-error setting, we find that a quantum illumination transmitter can achieve an error probability exponent stronger than a coherent-state transmitter of the same mean photon number, and furthermore, that it requires far fewer trials to do so. This occurs when the background thermal noise is either low or bright, which means that a quantum advantage is even easier to witness than in the symmetric-error setting because it occurs for a larger range of parameters. Going forward from here, we expect our formula to have applications in settings well beyond those considered in this paper, especially to quantum communication tasks involving quantum Gaussian channels.

7.
Nat Commun ; 7: 11419, 2016 05 09.
Artigo em Inglês | MEDLINE | ID: mdl-27156995

RESUMO

The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission. We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances.

8.
Nat Commun ; 3: 634, 2012 Jan 17.
Artigo em Inglês | MEDLINE | ID: mdl-22252558

RESUMO

Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

9.
Phys Rev Lett ; 107(9): 090502, 2011 Aug 26.
Artigo em Inglês | MEDLINE | ID: mdl-21929218

RESUMO

Quantum key distribution (QKD) is often, more correctly, called key growing. Given a short key as a seed, QKD enables two parties, connected by an insecure quantum channel, to generate a secret key of arbitrary length. Conversely, no key agreement is possible without access to an initial key. Here, we consider another fundamental cryptographic task, commitments. While, similar to key agreement, commitments cannot be realized from scratch, we ask whether they may be grown. That is, given the ability to commit to a fixed number of bits, is there a way to augment this to commitments to strings of arbitrary length? Using recently developed information-theoretic techniques, we answer this question in the negative.

10.
Phys Rev Lett ; 106(11): 110506, 2011 Mar 18.
Artigo em Inglês | MEDLINE | ID: mdl-21469854

RESUMO

Uncertainty relations give upper bounds on the accuracy by which the outcomes of two incompatible measurements can be predicted. While established uncertainty relations apply to cases where the predictions are based on purely classical data (e.g., a description of the system's state before measurement), an extended relation which remains valid in the presence of quantum information has been proposed recently [Berta et al., Nature Phys. 6, 659 (2010)]. Here, we generalize this uncertainty relation to one formulated in terms of smooth entropies. Since these entropies measure operational quantities such as extractable secret key length, our uncertainty relation is of immediate practical use. To illustrate this, we show that it directly implies security of quantum key distribution protocols. Our security claim remains valid even if the implemented measurement devices deviate arbitrarily from the theoretical model.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA