Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 35
Filtrar
Mais filtros

Base de dados
Tipo de documento
Intervalo de ano de publicação
1.
Phys Rev Lett ; 125(21): 210501, 2020 Nov 20.
Artigo em Inglês | MEDLINE | ID: mdl-33274974

RESUMO

A universal quantum processor is a device that takes as input a (quantum) program, containing an encoding of an arbitrary unitary gate, and a (quantum) data register, on which the encoded gate is applied. While no perfect universal quantum processor can exist, approximate processors have been proposed in the past two decades. A fundamental open question is how the size of the smallest quantum program scales with the approximation error. Here we answer the question, by proving a bound on the size of the program and designing a concrete protocol that attains the bound in the asymptotic limit. Our result is based on a connection between optimal programming and the Heisenberg limit of quantum metrology, and establishes an asymptotic equivalence between the tasks of programming, learning, and estimating unitary gates.

2.
Phys Rev Lett ; 124(10): 100501, 2020 Mar 13.
Artigo em Inglês | MEDLINE | ID: mdl-32216395

RESUMO

The chain rule for the classical relative entropy ensures that the relative entropy between probability distributions on multipartite systems can be decomposed into a sum of relative entropies of suitably chosen conditional distributions on the individual systems. Here, we prove a chain rule inequality for the quantum relative entropy. The new chain rule allows us to solve an open problem in the context of asymptotic quantum channel discrimination: surprisingly, adaptive protocols cannot improve the error rate for asymmetric channel discrimination compared to nonadaptive strategies.

3.
Phys Rev Lett ; 124(1): 010508, 2020 Jan 10.
Artigo em Inglês | MEDLINE | ID: mdl-31976717

RESUMO

Despite the success of neural networks at solving concrete physics problems, their use as a general-purpose tool for scientific discovery is still in its infancy. Here, we approach this problem by modeling a neural network architecture after the human physical reasoning process, which has similarities to representation learning. This allows us to make progress towards the long-term goal of machine-assisted scientific discovery from experimental data without making prior assumptions about the system. We apply this method to toy examples and show that the network finds the physically relevant parameters, exploits conservation laws to make predictions, and can help to gain conceptual insights, e.g., Copernicus' conclusion that the solar system is heliocentric.

4.
Phys Rev Lett ; 124(2): 020502, 2020 Jan 17.
Artigo em Inglês | MEDLINE | ID: mdl-32004060

RESUMO

Device-independent quantum key distribution (DIQKD) offers the prospect of distributing secret keys with only minimal security assumptions, by making use of a Bell violation. However, existing DIQKD security proofs have low noise tolerances, making a proof-of-principle demonstration currently infeasible. We investigate whether the noise tolerance can be improved by using advantage distillation, which refers to using two-way communication instead of the one-way error correction currently used in DIQKD security proofs. We derive an efficiently verifiable condition to certify that advantage distillation is secure against collective attacks in a variety of DIQKD scenarios, and use this to show that it can indeed allow higher noise tolerances, which could help to pave the way towards an experimental implementation of DIQKD.

5.
Nature ; 507(7493): 443-7, 2014 Mar 27.
Artigo em Inglês | MEDLINE | ID: mdl-24670761

RESUMO

Among those who make a living from the science of secrecy, worry and paranoia are just signs of professionalism. Can we protect our secrets against those who wield superior technological powers? Can we trust those who provide us with tools for protection? Can we even trust ourselves, our own freedom of choice? Recent developments in quantum cryptography show that some of these questions can be addressed and discussed in precise and operational terms, suggesting that privacy is indeed possible under surprisingly weak assumptions.


Assuntos
Gestão da Informação/métodos , Gestão da Informação/normas , Privacidade , Comportamento de Escolha , Segurança Computacional/normas , Humanos , Magia , Pesquisa , Confiança
6.
Phys Rev Lett ; 122(19): 190401, 2019 May 17.
Artigo em Inglês | MEDLINE | ID: mdl-31144942

RESUMO

Quantum state tomography is the task of inferring the state of a quantum system from measurement data. A reliable tomography scheme should not only report an estimate for that state, but also well-justified error bars. These may be specified in terms of confidence regions, i.e., subsets of the state space which contain the system's state with high probability. Here, building upon a quantum generalization of Clopper-Pearson confidence intervals-a notion known from classical statistics-we present a simple and reliable scheme for generating confidence regions. These have the shape of a polytope and can be computed efficiently. We provide several examples to demonstrate the practical usability of the scheme in experiments.

7.
Phys Rev Lett ; 118(8): 080503, 2017 Feb 24.
Artigo em Inglês | MEDLINE | ID: mdl-28282182

RESUMO

The decoupling technique is a fundamental tool in quantum information theory with applications ranging from thermodynamics to many-body physics and black hole radiation whereby a quantum system is decoupled from another one by discarding an appropriately chosen part of it. Here, we introduce catalytic decoupling, i.e., decoupling with the help of an independent system. Thereby, we remove a restriction on the standard decoupling notion and present a tight characterization in terms of the max-mutual information. The novel notion unifies various tasks and leads to a resource theory of decoupling.

8.
Nature ; 474(7349): 61-3, 2011 Jun 02.
Artigo em Inglês | MEDLINE | ID: mdl-21637254

RESUMO

The heat generated by computations is not only an obstacle to circuit miniaturization but also a fundamental aspect of the relationship between information theory and thermodynamics. In principle, reversible operations may be performed at no energy cost; given that irreversible computations can always be decomposed into reversible operations followed by the erasure of data, the problem of calculating their energy cost is reduced to the study of erasure. Landauer's principle states that the erasure of data stored in a system has an inherent work cost and therefore dissipates heat. However, this consideration assumes that the information about the system to be erased is classical, and does not extend to the general case where an observer may have quantum information about the system to be erased, for instance by means of a quantum memory entangled with the system. Here we show that the standard formulation and implications of Landauer's principle are no longer valid in the presence of quantum information. Our main result is that the work cost of erasure is determined by the entropy of the system, conditioned on the quantum information an observer has about it. In other words, the more an observer knows about the system, the less it costs to erase it. This result gives a direct thermodynamic significance to conditional entropies, originally introduced in information theory. Furthermore, it provides new bounds on the heat generation of computations: because conditional entropies can become negative in the quantum case, an observer who is strongly correlated with a system may gain work while erasing it, thereby cooling the environment.

9.
Phys Rev Lett ; 117(1): 010404, 2016 Jul 01.
Artigo em Inglês | MEDLINE | ID: mdl-27419548

RESUMO

Precise characterization of quantum devices is usually achieved with quantum tomography. However, most methods which are currently widely used in experiments, such as maximum likelihood estimation, lack a well-justified error analysis. Promising recent methods based on confidence regions are difficult to apply in practice or yield error bars which are unnecessarily large. Here, we propose a practical yet robust method for obtaining error bars. We do so by introducing a novel representation of the output of the tomography procedure, the quantum error bars. This representation is (i) concise, being given in terms of few parameters, (ii) intuitive, providing a fair idea of the "spread" of the error, and (iii) useful, containing the necessary information for constructing confidence regions. The statements resulting from our method are formulated in terms of a figure of merit, such as the fidelity to a reference state. We present an algorithm for computing this representation and provide ready-to-use software. Our procedure is applied to actual experimental data obtained from two superconducting qubits in an entangled state, demonstrating the applicability of our method.

10.
Phys Rev Lett ; 117(26): 260601, 2016 Dec 23.
Artigo em Inglês | MEDLINE | ID: mdl-28059535

RESUMO

Thermodynamic entropy, as defined by Clausius, characterizes macroscopic observations of a system based on phenomenological quantities such as temperature and heat. In contrast, information-theoretic entropy, introduced by Shannon, is a measure of uncertainty. In this Letter, we connect these two notions of entropy, using an axiomatic framework for thermodynamics [E. H. Lieb and J. Yngvason Proc. R. Soc. 469, 20130408 (2013)]. In particular, we obtain a direct relation between the Clausius entropy and the Shannon entropy, or its generalization to quantum systems, the von Neumann entropy. More generally, we find that entropy measures relevant in nonequilibrium thermodynamics correspond to entropies used in one-shot information theory.

11.
Phys Rev Lett ; 110(3): 030502, 2013 Jan 18.
Artigo em Inglês | MEDLINE | ID: mdl-23373907

RESUMO

We prove the security of Gaussian continuous-variable quantum key distribution with coherent states against arbitrary attacks in the finite-size regime. In contrast to previously known proofs of principle (based on the de Finetti theorem), our result is applicable in the practically relevant finite-size regime. This is achieved using a novel proof approach, which exploits phase-space symmetries of the protocols as well as the postselection technique introduced by Christandl, Koenig, and Renner [Phys. Rev. Lett. 102, 020504 (2009)].

12.
Nature ; 482(7384): 164-5, 2012 Feb 08.
Artigo em Inglês | MEDLINE | ID: mdl-22318595
13.
Nat Commun ; 14(1): 5272, 2023 Aug 29.
Artigo em Inglês | MEDLINE | ID: mdl-37644010

RESUMO

The goal of quantum key distribution (QKD) is to establish a secure key between two parties connected by an insecure quantum channel. To use a QKD protocol in practice, one has to prove that a finite size key is secure against general attacks: no matter the adversary's attack, they cannot gain useful information about the key. A much simpler task is to prove security against collective attacks, where the adversary is assumed to behave identically and independently in each round. In this work, we provide a formal framework for general QKD protocols and show that for any protocol that can be expressed in this framework, security against general attacks reduces to security against collective attacks, which in turn reduces to a numerical computation. Our proof relies on a recently developed information-theoretic tool called generalised entropy accumulation and can handle generic prepare-and-measure protocols directly without switching to an entanglement-based version.

14.
Phys Rev Lett ; 108(15): 150402, 2012 Apr 13.
Artigo em Inglês | MEDLINE | ID: mdl-22587234

RESUMO

Although quantum mechanics is one of our most successful physical theories, there has been a long-standing debate about the interpretation of the wave function--the central object of the theory. Two prominent views are that (i) it corresponds to an element of reality, i.e., an objective attribute that exists before measurement, and (ii) it is a subjective state of knowledge about some underlying reality. A recent result [M. F. Pusey, J. Barrett, and T. Rudolph, arXiv:1111.3328] has placed the subjective interpretation into doubt, showing that it would contradict certain physically plausible assumptions, in particular, that multiple systems can be prepared such that their elements of reality are uncorrelated. Here we show, based only on the assumption that measurement settings can be chosen freely, that a system's wave function is in one-to-one correspondence with its elements of reality. This also eliminates the possibility that it can be interpreted subjectively.

15.
Phys Rev Lett ; 108(20): 200501, 2012 May 18.
Artigo em Inglês | MEDLINE | ID: mdl-23003132

RESUMO

The one-shot classical capacity of a quantum channel quantifies the amount of classical information that can be transmitted through a single use of the channel such that the error probability is below a certain threshold. In this work, we show that this capacity is well approximated by a relative-entropy-type measure defined via hypothesis testing. Combined with a quantum version of Stein's lemma, our results give a conceptually simple proof of the well-known Holevo-Schumacher-Westmoreland theorem for the capacity of memoryless channels. More generally, we obtain tight capacity formulas for arbitrary (not necessarily memoryless) channels.

16.
Phys Rev Lett ; 109(12): 120403, 2012 Sep 21.
Artigo em Inglês | MEDLINE | ID: mdl-23005927

RESUMO

Quantum state tomography is the task of inferring the state of a quantum system by appropriate measurements. Since the frequency distributions of the outcomes of any finite number of measurements will generally deviate from their asymptotic limits, the estimates computed by standard methods do not in general coincide with the true state and, therefore, have no operational significance unless their accuracy is defined in terms of error bounds. Here we show that quantum state tomography, together with an appropriate data analysis procedure, yields reliable and tight error bounds, specified in terms of confidence regions-a concept originating from classical statistics. Confidence regions are subsets of the state space in which the true state lies with high probability, independently of any prior assumption on the distribution of the possible states. Our method for computing confidence regions can be applied to arbitrary measurements including fully coherent ones; it is practical and particularly well suited for tomography on systems consisting of a small number of qubits, which are currently in the focus of interest in experimental quantum information science.

17.
Phys Rev Lett ; 109(5): 050504, 2012 Aug 03.
Artigo em Inglês | MEDLINE | ID: mdl-23006155

RESUMO

Polar coding, introduced 2008 by Arikan, is the first (very) efficiently encodable and decodable coding scheme whose information transmission rate provably achieves the Shannon bound for classical discrete memoryless channels in the asymptotic limit of large block sizes. Here, we study the use of polar codes for the transmission of quantum information. Focusing on the case of qubit Pauli channels and qubit erasure channels, we use classical polar codes to construct a coding scheme that asymptotically achieves a net transmission rate equal to the coherent information using efficient encoding and decoding operations and code construction. Our codes generally require preshared entanglement between sender and receiver, but for channels with a sufficiently low noise level we demonstrate that the rate of preshared entanglement required is zero.

18.
Phys Rev Lett ; 109(2): 020402, 2012 Jul 13.
Artigo em Inglês | MEDLINE | ID: mdl-23030132

RESUMO

The question of whether the probabilistic nature of quantum mechanical predictions can be alleviated by supplementing the wave function with additional information has received a lot of attention during the past century. A few specific models have been suggested and subsequently falsified. Here we give a more general answer to this question: We provide experimental data that, as well as falsifying these models, cannot be explained within any alternative theory that could predict the outcomes of measurements on maximally entangled particles with significantly higher probability than quantum theory. Our conclusion is based on the assumptions that all measurement settings have been chosen freely (within a causal structure compatible with relativity theory), and that the presence of the detection loophole did not affect the measurement outcomes.

19.
Nat Commun ; 13(1): 7155, 2022 Nov 22.
Artigo em Inglês | MEDLINE | ID: mdl-36418302

RESUMO

Accurate information processing is crucial both in technology and in nature. To achieve it, any information processing system needs an initial supply of resources away from thermal equilibrium. Here we establish a fundamental limit on the accuracy achievable with a given amount of nonequilibrium resources. The limit applies to arbitrary information processing tasks and arbitrary information processing systems subject to the laws of quantum mechanics. It is easily computable and is expressed in terms of an entropic quantity, which we name the reverse entropy, associated to a time reversal of the information processing task under consideration. The limit is achievable for all deterministic classical computations and for all their quantum extensions. As an application, we establish the optimal tradeoff between nonequilibrium and accuracy for the fundamental tasks of storing, transmitting, cloning, and erasing information. Our results set a target for the design of new devices approaching the ultimate efficiency limit, and provide a framework for demonstrating thermodynamical advantages of quantum devices over their classical counterparts.

20.
Phys Rev Lett ; 106(11): 110506, 2011 Mar 18.
Artigo em Inglês | MEDLINE | ID: mdl-21469854

RESUMO

Uncertainty relations give upper bounds on the accuracy by which the outcomes of two incompatible measurements can be predicted. While established uncertainty relations apply to cases where the predictions are based on purely classical data (e.g., a description of the system's state before measurement), an extended relation which remains valid in the presence of quantum information has been proposed recently [Berta et al., Nature Phys. 6, 659 (2010)]. Here, we generalize this uncertainty relation to one formulated in terms of smooth entropies. Since these entropies measure operational quantities such as extractable secret key length, our uncertainty relation is of immediate practical use. To illustrate this, we show that it directly implies security of quantum key distribution protocols. Our security claim remains valid even if the implemented measurement devices deviate arbitrarily from the theoretical model.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA