-
A double selection entanglement distillation-based state estimator
Authors:
Joshua Carlo A. Casapao,
Ananda G. Maity,
Naphan Benchasattabuse,
Michal Hajdušek,
Akihito Soeda,
Rodney Van Meter,
David Elkouss
Abstract:
With the advent of practical quantum communication networks drawing closer, there is a growing need for reliable estimation protocols that can efficiently characterize quantum resources with minimum resource overhead requirement. A novel approach to this problem is to integrate an estimator into an existing network task, thereby removing the need for an additional characterization protocol. In thi…
▽ More
With the advent of practical quantum communication networks drawing closer, there is a growing need for reliable estimation protocols that can efficiently characterize quantum resources with minimum resource overhead requirement. A novel approach to this problem is to integrate an estimator into an existing network task, thereby removing the need for an additional characterization protocol. In this work, we show that the measurement statistics of a double selection distillation protocol alone can be used to efficiently estimate the Bell-diagonal parameters of the undistilled states, as well as the resulting distilled states after additional post-processing. We also demonstrate that this novel estimator outperforms the previously proposed distillation-based estimator in terms of resource complexity.
△ Less
Submitted 30 May, 2025;
originally announced May 2025.
-
Estimating Bell Diagonal States with Separable Measurements
Authors:
Noah Kaufmann,
Maria Quadeer,
David Elkouss
Abstract:
Quantum network protocols depend on the availability of shared entanglement. Given that entanglement generation and distribution are affected by noise, characterization of the shared entangled states is essential to bound the errors of the protocols. This work analyzes the estimation of Bell diagonal states within quantum networks, where operations are limited to local actions and classical commun…
▽ More
Quantum network protocols depend on the availability of shared entanglement. Given that entanglement generation and distribution are affected by noise, characterization of the shared entangled states is essential to bound the errors of the protocols. This work analyzes the estimation of Bell diagonal states within quantum networks, where operations are limited to local actions and classical communication. We demonstrate the advantages of Bayesian mean estimation over direct inversion and maximum likelihood estimation, providing analytical expressions for estimation risk and supporting our findings with numerical simulations.
△ Less
Submitted 2 July, 2025; v1 submitted 14 March, 2025;
originally announced March 2025.
-
A finite sufficient set of conditions for catalytic majorization
Authors:
David Elkouss,
Ananda G. Maity,
Aditya Nema,
Sergii Strelchuk
Abstract:
The majorization relation has found numerous applications in mathematics, quantum information and resource theory, and quantum thermodynamics, where it describes the allowable transitions between two physical states. In many cases, when state vector $x$ does not majorize state vector $y$, it is nevertheless possible to find a catalyst - another vector $z$ such that $x \otimes z$ majorizes…
▽ More
The majorization relation has found numerous applications in mathematics, quantum information and resource theory, and quantum thermodynamics, where it describes the allowable transitions between two physical states. In many cases, when state vector $x$ does not majorize state vector $y$, it is nevertheless possible to find a catalyst - another vector $z$ such that $x \otimes z$ majorizes $y \otimes z$. Determining the feasibility of such catalytic transformation typically involves checking an infinite set of inequalities. Here, we derive a finite sufficient set of inequalities that imply catalysis. Extending this framework to thermodynamics, we also establish a finite set of sufficient conditions for catalytic state transformations under thermal operations. For novel examples, we provide a software toolbox implementing these conditions.
△ Less
Submitted 27 February, 2025;
originally announced February 2025.
-
Bayesian Optimization for Repeater Protocols
Authors:
Lorenzo La Corte,
Kenneth Goodenough,
Ananda G. Maity,
Siddhartha Santra,
David Elkouss
Abstract:
Efficiently distributing secret keys over long distances remains a critical challenge in the development of quantum networks. "First-generation" quantum repeater chains distribute entanglement by executing protocols composed of probabilistic entanglement generation, swapping and distillation operations. However, finding the protocol that maximizes the secret-key rate is difficult for two reasons.…
▽ More
Efficiently distributing secret keys over long distances remains a critical challenge in the development of quantum networks. "First-generation" quantum repeater chains distribute entanglement by executing protocols composed of probabilistic entanglement generation, swapping and distillation operations. However, finding the protocol that maximizes the secret-key rate is difficult for two reasons. First, calculating the secretkey rate for a given protocol is non-trivial due to experimental imperfections and the probabilistic nature of the operations. Second, the protocol space rapidly grows with the number of nodes, and lacks any clear structure for efficient exploration. To address the first challenge, we build upon the efficient machinery developed by Li et al. [1] and we extend it, enabling numerical calculation of the secret-key rate for heterogeneous repeater chains with an arbitrary number of nodes. For navigating the large, unstructured space of repeater protocols, we implement a Bayesian optimization algorithm, which we find consistently returns the optimal result. Whenever comparisons are feasible, we validate its accuracy against results obtained through brute-force methods. Further, we use our framework to extract insight on how to maximize the efficiency of repeater protocols across varying node configurations and hardware conditions. Our results highlight the effectiveness of Bayesian optimization in exploring the potential of near-term quantum repeater chains.
△ Less
Submitted 4 February, 2025;
originally announced February 2025.
-
Efficient Reconciliation of Continuous Variable Quantum Key Distribution with Multiplicatively Repeated Non-Binary LDPC Codes
Authors:
Jesus Martinez-Mateo,
David Elkouss
Abstract:
Continuous variable quantum key distribution bears the promise of simple quantum key distribution directly compatible with commercial off the shelf equipment. However, for a long time its performance was hindered by the absence of good classical postprocessing capable of distilling secret-keys in the noisy regime. Advanced coding solutions in the past years have partially addressed this problem en…
▽ More
Continuous variable quantum key distribution bears the promise of simple quantum key distribution directly compatible with commercial off the shelf equipment. However, for a long time its performance was hindered by the absence of good classical postprocessing capable of distilling secret-keys in the noisy regime. Advanced coding solutions in the past years have partially addressed this problem enabling record transmission distances of up to 165 km, and 206 km over ultra-low loss fiber. In this paper, we show that a very simple coding solution with a single code is sufficient to extract keys at all noise levels. This solution has performance competitive with prior results for all levels of noise, and we show that non-zero keys can be distilled up to a record distance of 192 km assuming the standard loss of a single-mode optical fiber, and 240 km over ultra-low loss fibers. Low-rate codes are constructed using multiplicatively repeated non-binary low-density parity-check codes over a finite field of characteristic two. This construction only makes use of a (2,k)-regular non-binary low-density parity-check code as mother code, such that code design is in fact not required, thus trivializing the code construction procedure. The construction is also inherently rate-adaptive thereby allowing to easily create codes of any rate. Rate-adaptive codes are of special interest for the efficient reconciliation of errors over time or arbitrary varying channels, as is the case with quantum key distribution. In short, these codes are highly efficient when reconciling errors over a very noisy communication channel, and perform well even for short block-length codes. Finally, the proposed solution is known to be easily amenable to hardware implementations, thus addressing also the requirements for practical reconciliation in continuous variable quantum key distribution.
△ Less
Submitted 16 June, 2025; v1 submitted 19 January, 2025;
originally announced January 2025.
-
Performance of Practical Quantum Oblivious Key Distribution
Authors:
Mariano Lemus,
Peter Schiansky,
Manuel Goulão,
Mathieu Bozzio,
David Elkouss,
Nikola Paunković,
Paulo Mateus,
Philip Walther
Abstract:
Motivated by the applications of secure multiparty computation as a privacy-protecting data analysis tool, and identifying oblivious transfer as one of its main practical enablers, we propose a practical realization of randomized quantum oblivious transfer. By using only symmetric cryptography primitives to implement commitments, we construct computationally-secure randomized oblivious transfer wi…
▽ More
Motivated by the applications of secure multiparty computation as a privacy-protecting data analysis tool, and identifying oblivious transfer as one of its main practical enablers, we propose a practical realization of randomized quantum oblivious transfer. By using only symmetric cryptography primitives to implement commitments, we construct computationally-secure randomized oblivious transfer without the need for public-key cryptography or assumptions imposing limitations on the adversarial devices. We show that the protocol is secure under an indistinguishability-based notion of security and demonstrate an experimental implementation to test its real-world performance. Its security and performance are then compared to both quantum and classical alternatives, showing potential advantages over existing solutions based on the noisy storage model and public-key cryptography.
△ Less
Submitted 25 February, 2025; v1 submitted 7 January, 2025;
originally announced January 2025.
-
Enhancing Quantum Key Distribution with Entanglement Distillation and Classical Advantage Distillation
Authors:
Shin Sun,
Kenneth Goodenough,
Daniel Bhatti,
David Elkouss
Abstract:
Realizing secure communication between distant parties is one of quantum technology's main goals. Although quantum key distribution promises information-theoretic security for sharing a secret key, the key rate heavily depends on the level of noise in the quantum channel. To overcome the noise, both quantum and classical techniques exist, i.e., entanglement distillation and classical advantage dis…
▽ More
Realizing secure communication between distant parties is one of quantum technology's main goals. Although quantum key distribution promises information-theoretic security for sharing a secret key, the key rate heavily depends on the level of noise in the quantum channel. To overcome the noise, both quantum and classical techniques exist, i.e., entanglement distillation and classical advantage distillation. So far, these techniques have only been used separately from each other. Herein, we present a two-stage distillation scheme concatenating entanglement distillation with classical advantage distillation. For advantage distillation, we utilize a fixed protocol, specifically, the repetition code; in the case of entanglement distillation, we employ an enumeration algorithm to find the optimal protocol. We test our scheme for different noisy entangled states and demonstrate its quantitative advantage: our two-stage distillation scheme achieves finite key rates even in the high-noise regime where entanglement distillation or advantage distillation alone cannot afford key sharing. We also calculate the security bounds for relevant QKD protocols with our key distillation scheme and show that they exceed the previous security bounds with only advantage distillation. Since the advantage distillation part does not introduce further requirements on quantum resources, the proposed scheme is well-suited for near-term quantum key distribution tasks.
△ Less
Submitted 5 February, 2025; v1 submitted 25 October, 2024;
originally announced October 2024.
-
Modular Architectures and Entanglement Schemes for Error-Corrected Distributed Quantum Computation
Authors:
Siddhant Singh,
Fenglei Gu,
Sébastian de Bone,
Eduardo Villaseñor,
David Elkouss,
Johannes Borregaard
Abstract:
Connecting multiple smaller qubit modules by generating high-fidelity entangled states is a promising path for scaling quantum computing hardware. The performance of such a modular quantum computer is highly dependent on the quality and rate of entanglement generation. However, the optimal architectures and entanglement generation schemes are not yet established. Focusing on modular quantum comput…
▽ More
Connecting multiple smaller qubit modules by generating high-fidelity entangled states is a promising path for scaling quantum computing hardware. The performance of such a modular quantum computer is highly dependent on the quality and rate of entanglement generation. However, the optimal architectures and entanglement generation schemes are not yet established. Focusing on modular quantum computers with solid-state quantum hardware, we investigate a distributed surface code's error-correcting threshold and logical failure rate. We consider both emission-based and scattering-based entanglement generation schemes for the measurement of non-local stabilizers. Through quantum optical modeling, we link the performance of the quantum error correction code to the parameters of the underlying physical hardware and identify the necessary parameter regime for fault-tolerant modular quantum computation. In addition, we compare modular architectures with one or two data qubits per module. We find that the performance of the code depends significantly on the choice of entanglement generation scheme, while the two modular architectures have similar error-correcting thresholds. For some schemes, thresholds nearing the thresholds of non-distributed implementations ($\sim0.4 \%$) appear feasible with future parameters.
△ Less
Submitted 5 August, 2024;
originally announced August 2024.
-
Far from Perfect: Quantum Error Correction with (Hyperinvariant) Evenbly Codes
Authors:
Matthew Steinberg,
Junyu Fan,
Robert J. Harris,
David Elkouss,
Sebastian Feld,
Alexander Jahn
Abstract:
We introduce a new class of qubit codes that we call Evenbly codes, building on a previous proposal of hyperinvariant tensor networks. Its tensor network description consists of local, non-perfect tensors describing CSS codes interspersed with Hadamard gates, placed on a hyperbolic $\{p,q\}$ geometry with even $q\geq 4$, yielding an infinitely large class of subsystem codes. We construct an exampl…
▽ More
We introduce a new class of qubit codes that we call Evenbly codes, building on a previous proposal of hyperinvariant tensor networks. Its tensor network description consists of local, non-perfect tensors describing CSS codes interspersed with Hadamard gates, placed on a hyperbolic $\{p,q\}$ geometry with even $q\geq 4$, yielding an infinitely large class of subsystem codes. We construct an example for a $\{5,4\}$ manifold and describe strategies of logical gauge fixing that lead to different rates $k/n$ and distances $d$, which we calculate analytically, finding distances which range from $d=2$ to $d \sim n^{2/3}$ in the ungauged case. Investigating threshold performance under erasure, depolarizing, and pure Pauli noise channels, we find that the code exhibits a depolarizing noise threshold of about $19.1\%$ in the code-capacity model and $50\%$ for pure Pauli and erasure channels under suitable gauges. We also test a constant-rate version with $k/n = 0.125$, finding excellent error resilience (about $40\%$) under the erasure channel. Recovery rates for these and other settings are studied both under an optimal decoder as well as a more efficient but non-optimal greedy decoder. We also consider generalizations beyond the CSS tensor construction, compute error rates and thresholds for other hyperbolic geometries, and discuss the relationship to holographic bulk/boundary dualities. Our work indicates that Evenbly codes may show promise for practical quantum computing applications.
△ Less
Submitted 16 July, 2024;
originally announced July 2024.
-
Disti-Mator: an entanglement distillation-based state estimator
Authors:
Joshua Carlo A. Casapao,
Ananda G. Maity,
Naphan Benchasattabuse,
Michal Hajdušek,
Rodney Van Meter,
David Elkouss
Abstract:
Minimizing both experimental effort and consumption of valuable quantum resources in state estimation is vital in practical quantum information processing. Here, we explore characterizing states as an additional benefit of the entanglement distillation protocols. We show that the Bell-diagonal parameters of any undistilled state can be efficiently estimated solely from the measurement statistics o…
▽ More
Minimizing both experimental effort and consumption of valuable quantum resources in state estimation is vital in practical quantum information processing. Here, we explore characterizing states as an additional benefit of the entanglement distillation protocols. We show that the Bell-diagonal parameters of any undistilled state can be efficiently estimated solely from the measurement statistics of probabilistic distillation protocols. We further introduce the state estimator `Disti-Mator' designed specifically for a realistic experimental setting, and exhibit its robustness through numerical simulations. Our results demonstrate that a separate estimation protocol can be circumvented whenever distillation is an indispensable communication-based task.
△ Less
Submitted 19 July, 2024; v1 submitted 19 June, 2024;
originally announced June 2024.
-
Pseudo-Entanglement is Necessary for EFI Pairs
Authors:
Manuel Goulão,
David Elkouss
Abstract:
Regarding minimal assumptions, most of classical cryptography is known to depend on the existence of One-Way Functions (OWFs). However, recent evidence has shown that this is not the case when considering quantum resources. Besides the well known unconditional security of Quantum Key Distribution, it is now known that computational cryptography may be built on weaker primitives than OWFs, e.g., ps…
▽ More
Regarding minimal assumptions, most of classical cryptography is known to depend on the existence of One-Way Functions (OWFs). However, recent evidence has shown that this is not the case when considering quantum resources. Besides the well known unconditional security of Quantum Key Distribution, it is now known that computational cryptography may be built on weaker primitives than OWFs, e.g., pseudo-random states [JLS18], one-way state generators [MY23], or EFI pairs of states [BCQ23]. We consider a new quantum resource, pseudo-entanglement, and show that the existence of EFI pairs, one of the current main candidates for the weakest computational assumption for cryptography (necessary for commitments, oblivious transfer, secure multi-party computation, computational zero-knowledge proofs), implies the existence of pseudo-entanglement, as defined by [ABF+24, ABV23] under some reasonable adaptations. We prove this by constructing a new family of pseudo-entangled quantum states given only EFI pairs. Our result has important implications for the field of computational cryptography. It shows that if pseudo-entanglement does not exist, then most of cryptography cannot exist either. Moreover, it establishes pseudo-entanglement as a new minimal assumption for most of computational cryptography, which may pave the way for the unification of other assumptions into a single primitive. Finally, pseudo-entanglement connects physical phenomena and efficient computation, thus, our result strengthens the connection between cryptography and the physical world.
△ Less
Submitted 10 October, 2024; v1 submitted 10 June, 2024;
originally announced June 2024.
-
Simple loss-tolerant protocol for GHZ-state distribution in a quantum network
Authors:
Hikaru Shimizu,
Wojciech Roga,
David Elkouss,
Masahiro Takeoka
Abstract:
Distributed quantum entanglement plays a crucial role in realizing networks that connect quantum devices. However, sharing entanglement between distant nodes by means of photons is a challenging process primary due to unavoidable losses in the linking channels. In this paper, we propose a simple loss-tolerant protocol for the Greenberger-Horne-Zeilinger state distribution. We analyze the distribut…
▽ More
Distributed quantum entanglement plays a crucial role in realizing networks that connect quantum devices. However, sharing entanglement between distant nodes by means of photons is a challenging process primary due to unavoidable losses in the linking channels. In this paper, we propose a simple loss-tolerant protocol for the Greenberger-Horne-Zeilinger state distribution. We analyze the distribution rate under feasible experimental conditions and demonstrate the advantages of rate-loss scaling with respect to direct transmission. Our protocol does not use quantum repeaters and is achievable with current quantum optics technology. The result has direct application to tasks such as conference key agreement or distributed sensing. Moreover, it reduces the requirements for implementing distributed quantum error correction codes such as the surface code.
△ Less
Submitted 16 June, 2024; v1 submitted 30 April, 2024;
originally announced April 2024.
-
Fault-tolerant structures for measurement-based quantum computation on a network
Authors:
Yves van Montfort,
Sébastian de Bone,
David Elkouss
Abstract:
In this work, we introduce a method to construct fault-tolerant measurement-based quantum computation (MBQC) architectures and numerically estimate their performance over various types of networks. A possible application of such a paradigm is distributed quantum computation, where separate computing nodes work together on a fault-tolerant computation through entanglement. We gauge error thresholds…
▽ More
In this work, we introduce a method to construct fault-tolerant measurement-based quantum computation (MBQC) architectures and numerically estimate their performance over various types of networks. A possible application of such a paradigm is distributed quantum computation, where separate computing nodes work together on a fault-tolerant computation through entanglement. We gauge error thresholds of the architectures with an efficient stabilizer simulator to investigate the resilience against both circuit-level and network noise. We show that, for both monolithic (i.e., non-distributed) and distributed implementations, an architecture based on the diamond lattice may outperform the conventional cubic lattice. Moreover, the high erasure thresholds of non-cubic lattices may be exploited further in a distributed context, as their performance may be boosted through entanglement distillation by trading in entanglement success rates against erasure errors during the error-decoding process. These results highlight the significance of lattice geometry in the design of fault-tolerant measurement-based quantum computing on a network, emphasizing the potential for constructing robust and scalable distributed quantum computers.
△ Less
Submitted 17 April, 2025; v1 submitted 29 February, 2024;
originally announced February 2024.
-
Noise estimation in an entanglement distillation protocol
Authors:
Ananda G. Maity,
Joshua C. A. Casapao,
Naphan Benchasattabuse,
Michal Hajdušek,
Rodney Van Meter,
David Elkouss
Abstract:
Estimating noise processes is an essential step for practical quantum information processing. Standard estimation tools require consuming valuable quantum resources. Here we ask the question of whether the noise affecting entangled states can be learned solely from the measurement statistics obtained during a distillation protocol. As a first step, we consider states of the Werner form and find th…
▽ More
Estimating noise processes is an essential step for practical quantum information processing. Standard estimation tools require consuming valuable quantum resources. Here we ask the question of whether the noise affecting entangled states can be learned solely from the measurement statistics obtained during a distillation protocol. As a first step, we consider states of the Werner form and find that the Werner parameter can be estimated efficiently from the measurement statistics of an idealized distillation protocol. Our proposed estimation method can find application in scenarios where distillation is an unavoidable step.
△ Less
Submitted 13 February, 2024;
originally announced February 2024.
-
Thresholds for the distributed surface code in the presence of memory decoherence
Authors:
Sébastian de Bone,
Paul Möller,
Conor E. Bradley,
Tim H. Taminiau,
David Elkouss
Abstract:
In the search for scalable, fault-tolerant quantum computing, distributed quantum computers are promising candidates. These systems can be realized in large-scale quantum networks or condensed onto a single chip with closely situated nodes. We present a framework for numerical simulations of a memory channel using the distributed toric surface code, where each data qubit of the code is part of a s…
▽ More
In the search for scalable, fault-tolerant quantum computing, distributed quantum computers are promising candidates. These systems can be realized in large-scale quantum networks or condensed onto a single chip with closely situated nodes. We present a framework for numerical simulations of a memory channel using the distributed toric surface code, where each data qubit of the code is part of a separate node, and the error-detection performance depends on the quality of four-qubit Greenberger-Horne-Zeilinger (GHZ) states generated between the nodes. We quantitatively investigate the effect of memory decoherence and evaluate the advantage of GHZ creation protocols tailored to the level of decoherence. We do this by applying our framework for the particular case of color centers in diamond, employing models developed from experimental characterization of nitrogen-vacancy centers. For diamond color centers, coherence times during entanglement generation are orders of magnitude lower than coherence times of idling qubits. These coherence times represent a limiting factor for applications, but previous surface code simulations did not treat them as such. Introducing limiting coherence times as a prominent noise factor makes it imperative to integrate realistic operation times into simulations and incorporate strategies for operation scheduling. Our model predicts error probability thresholds for gate and measurement reduced by at least a factor of three compared to prior work with more idealized noise models. We also find a threshold of $4\cdot10^2$ in the ratio between the entanglement generation and the decoherence rates, setting a benchmark for experimental progress.
△ Less
Submitted 18 May, 2024; v1 submitted 19 January, 2024;
originally announced January 2024.
-
Connecting Quantum Cities: Simulation of a Satellite-Based Quantum Network
Authors:
Raja Yehia,
Matteo Schiavon,
Valentina Marulanda Acosta,
Tim Coopmans,
Iordanis Kerenidis,
David Elkouss,
Eleni Diamanti
Abstract:
We present and analyse an architecture for a European-scale quantum network using satellite links to connect Quantum Cities, which are metropolitan quantum networks with minimal hardware requirements for the end users. Using NetSquid, a quantum network simulation tool based on discrete events, we assess and benchmark the performance of such a network linking distant locations in Europe in terms of…
▽ More
We present and analyse an architecture for a European-scale quantum network using satellite links to connect Quantum Cities, which are metropolitan quantum networks with minimal hardware requirements for the end users. Using NetSquid, a quantum network simulation tool based on discrete events, we assess and benchmark the performance of such a network linking distant locations in Europe in terms of quantum key distribution rates, considering realistic parameters for currently available or near-term technology. Our results highlight the key parameters and the limits of current satellite quantum communication links and can be used to assist the design of future missions. We also discuss the possibility of using high-altitude balloons as an alternative to satellites.
△ Less
Submitted 21 July, 2023;
originally announced July 2023.
-
Low-Depth Flag-Style Syndrome Extraction for Small Quantum Error-Correction Codes
Authors:
Dhruv Bhatnagar,
Matthew Steinberg,
David Elkouss,
Carmen G. Almudever,
Sebastian Feld
Abstract:
Flag-style fault-tolerance has become a linchpin in the realization of small fault-tolerant quantum-error correction experiments. The flag protocol's utility hinges on low qubit overhead, which is typically much smaller than in other approaches. However, as in most fault-tolerance protocols, the advantages of flag-style error correction come with a tradeoff: fault tolerance can be guaranteed, but…
▽ More
Flag-style fault-tolerance has become a linchpin in the realization of small fault-tolerant quantum-error correction experiments. The flag protocol's utility hinges on low qubit overhead, which is typically much smaller than in other approaches. However, as in most fault-tolerance protocols, the advantages of flag-style error correction come with a tradeoff: fault tolerance can be guaranteed, but such protocols involve high-depth circuits, due to the need for repeated stabilizer measurements. Here, we demonstrate that a dynamic choice of stabilizer measurements, based on past syndromes, and the utilization of elements from the full stabilizer group, leads to flag protocols with lower-depth syndrome-extraction circuits for the [[5,1,3]] code, as well as for the Steane code when compared to the standard methods in flag fault tolerance. We methodically prove that our new protocols yield fault-tolerant lookup tables, and demonstrate them with a pseudothreshold simulation, showcasing large improvements for all protocols when compared to previously-established methods. This work opens the dialogue on exploiting the properties of the full stabilizer group for reducing circuit overhead in fault-tolerant quantum-error correction.
△ Less
Submitted 1 May, 2023;
originally announced May 2023.
-
Noise is resource-contextual in quantum communication
Authors:
Aditya Nema,
Ananda G. Maity,
Sergii Strelchuk,
David Elkouss
Abstract:
Estimating the information transmission capability of a quantum channel remains one of the fundamental problems in quantum information processing. In contrast to classical channels, the information-carrying capability of quantum channels is contextual. One of the most significant manifestations of this is the superadditivity of the channel capacity: the capacity of two quantum channels used togeth…
▽ More
Estimating the information transmission capability of a quantum channel remains one of the fundamental problems in quantum information processing. In contrast to classical channels, the information-carrying capability of quantum channels is contextual. One of the most significant manifestations of this is the superadditivity of the channel capacity: the capacity of two quantum channels used together can be larger than the sum of the individual capacities. Here, we present a one-parameter family of channels for which as the parameter increases its one-way quantum and private capacities increase while its two-way capacities decrease. We also exhibit a one-parameter family of states with analogous behavior with respect to the one- and two-way distillable entanglement and secret key. Our constructions demonstrate that noise is context dependent in quantum communication.
△ Less
Submitted 4 September, 2023; v1 submitted 1 May, 2023;
originally announced May 2023.
-
Near-term $n$ to $k$ distillation protocols using graph codes
Authors:
Kenneth Goodenough,
Sébastian de Bone,
Vaishnavi L. Addala,
Stefan Krastanov,
Sarah Jansen,
Dion Gijswijt,
David Elkouss
Abstract:
Noisy hardware forms one of the main hurdles to the realization of a near-term quantum internet. Distillation protocols allows one to overcome this noise at the cost of an increased overhead. We consider here an experimentally relevant class of distillation protocols, which distill $n$ to $k$ end-to-end entangled pairs using bilocal Clifford operations, a single round of communication and a possib…
▽ More
Noisy hardware forms one of the main hurdles to the realization of a near-term quantum internet. Distillation protocols allows one to overcome this noise at the cost of an increased overhead. We consider here an experimentally relevant class of distillation protocols, which distill $n$ to $k$ end-to-end entangled pairs using bilocal Clifford operations, a single round of communication and a possible final local operation depending on the observed measurement outcomes. In the case of permutationally invariant depolarizing noise on the input states, we find a correspondence between these distillation protocols and graph codes. We leverage this correspondence to find provably optimal distillation protocols in this class for several tasks important for the quantum internet. This correspondence allows us to investigate use cases for so-called non-trivial measurement syndromes. Furthermore, we detail a recipe to construct the circuit used for the distillation protocol given a graph code. We use this to find circuits of short depth and small number of two-qubit gates. Additionally, we develop a black-box circuit optimization algorithm, and find that both approaches yield comparable circuits. Finally, we investigate the teleportation of encoded states and find protocols which jointly improve the rate and fidelities with respect to prior art.
△ Less
Submitted 11 May, 2023; v1 submitted 20 March, 2023;
originally announced March 2023.
-
Quantum repeaters: From quantum networks to the quantum internet
Authors:
Koji Azuma,
Sophia E. Economou,
David Elkouss,
Paul Hilaire,
Liang Jiang,
Hoi-Kwong Lo,
Ilan Tzitrin
Abstract:
A quantum internet is the holy grail of quantum information processing, enabling the deployment of a broad range of quantum technologies and protocols on a global scale. However, numerous challenges exist before the quantum internet can become a reality. Perhaps the most crucial of these is the realization of a quantum repeater, an essential component in the long-distance transmission of quantum i…
▽ More
A quantum internet is the holy grail of quantum information processing, enabling the deployment of a broad range of quantum technologies and protocols on a global scale. However, numerous challenges exist before the quantum internet can become a reality. Perhaps the most crucial of these is the realization of a quantum repeater, an essential component in the long-distance transmission of quantum information. As the analog of a classical repeater, extender, or booster, the quantum repeater works to overcome loss and noise in the quantum channels comprising a quantum network. Here, we review the conceptual frameworks and architectures for quantum repeaters, as well as the experimental progress towards their realization. We also discuss the various near-term proposals to overcome the limits to the communication rates set by point-to-point quantum communication. Finally, we overview how quantum repeaters fit within the broader challenge of designing and implementing a quantum internet.
△ Less
Submitted 18 July, 2023; v1 submitted 21 December, 2022;
originally announced December 2022.
-
Robust quantum-network memory based on spin qubits in isotopically engineered diamond
Authors:
C. E. Bradley,
S. W. de Bone,
P. F. W. Moller,
S. Baier,
M. J. Degen,
S. J. H. Loenen,
H. P. Bartling,
M. Markham,
D. J. Twitchen,
R. Hanson,
D. Elkouss,
T. H. Taminiau
Abstract:
Quantum networks can enable long-range quantum communication and modular quantum computation. A powerful approach is to use multi-qubit network nodes which provide the quantum memory and computational power to perform entanglement distillation, quantum error correction, and information processing. Nuclear spins associated with optically-active defects in diamond are promising qubits for this role.…
▽ More
Quantum networks can enable long-range quantum communication and modular quantum computation. A powerful approach is to use multi-qubit network nodes which provide the quantum memory and computational power to perform entanglement distillation, quantum error correction, and information processing. Nuclear spins associated with optically-active defects in diamond are promising qubits for this role. However, their dephasing during entanglement distribution across the optical network hinders scaling to larger systems. In this work, we show that a single 13C spin in isotopically engineered diamond offers a long-lived quantum memory that is robust to the optical link operation of an NV centre. The memory lifetime is improved by two orders-of-magnitude upon the state-of-the-art, and exceeds the best reported times for remote entanglement generation. We identify ionisation of the NV centre as a newly limiting decoherence mechanism. As a first step towards overcoming this limitation, we demonstrate that the nuclear spin state can be retrieved with high fidelity after a complete cycle of ionisation and recapture. Finally, we use numerical simulations to show that the combination of this improved memory lifetime with previously demonstrated entanglement links and gate operations can enable key primitives for quantum networks, such as deterministic non-local two-qubit logic operations and GHZ state creation across four network nodes. Our results pave the way for test-bed quantum networks capable of investigating complex algorithms and error correction.
△ Less
Submitted 18 November, 2021;
originally announced November 2021.
-
LIMDD: A Decision Diagram for Simulation of Quantum Computing Including Stabilizer States
Authors:
Lieuwe Vinkhuijzen,
Tim Coopmans,
David Elkouss,
Vedran Dunjko,
Alfons Laarman
Abstract:
Efficient methods for the representation and simulation of quantum states and quantum operations are crucial for the optimization of quantum circuits. Decision diagrams (DDs), a well-studied data structure originally used to represent Boolean functions, have proven capable of capturing relevant aspects of quantum systems, but their limits are not well understood. In this work, we investigate and b…
▽ More
Efficient methods for the representation and simulation of quantum states and quantum operations are crucial for the optimization of quantum circuits. Decision diagrams (DDs), a well-studied data structure originally used to represent Boolean functions, have proven capable of capturing relevant aspects of quantum systems, but their limits are not well understood. In this work, we investigate and bridge the gap between existing DD-based structures and the stabilizer formalism, an important tool for simulating quantum circuits in the tractable regime. We first show that although DDs were suggested to succinctly represent important quantum states, they actually require exponential space for certain stabilizer states. To remedy this, we introduce a more powerful decision diagram variant, called Local Invertible Map-DD (LIMDD). We prove that the set of quantum states represented by poly-sized LIMDDs strictly contains the union of stabilizer states and other decision diagram variants. Finally, there exist circuits which LIMDDs can efficiently simulate, while their output states cannot be succinctly represented by two state-of-the-art simulation paradigms: the stabilizer decomposition techniques for Clifford + $T$ circuits and Matrix-Product States. By uniting two successful approaches, LIMDDs thus pave the way for fundamentally more powerful solutions for simulation and analysis of quantum computing.
△ Less
Submitted 6 September, 2023; v1 submitted 2 August, 2021;
originally announced August 2021.
-
Improved analytical bounds on delivery times of long-distance entanglement
Authors:
Tim Coopmans,
Sebastiaan Brand,
David Elkouss
Abstract:
The ability to distribute high-quality entanglement between remote parties is a necessary primitive for many quantum communication applications. A large range of schemes for realizing the long-distance delivery of remote entanglement has been proposed, both for bipartite and multipartite entanglement. For assessing the viability of these schemes, knowledge of the time at which entanglement is deli…
▽ More
The ability to distribute high-quality entanglement between remote parties is a necessary primitive for many quantum communication applications. A large range of schemes for realizing the long-distance delivery of remote entanglement has been proposed, both for bipartite and multipartite entanglement. For assessing the viability of these schemes, knowledge of the time at which entanglement is delivered is crucial. Specifically, if the communication task requires multiple remote-entangled quantum states and these states are generated at different times by the scheme, the earlier states will need to wait and thus their quality will decrease while being stored in an (imperfect) memory. For the remote-entanglement delivery schemes which are closest to experimental reach, this time assessment is challenging, as they consist of nondeterministic components such as probabilistic entanglement swaps. For many such protocols even the average time at which entanglement can be distributed is not known exactly, in particular when they consist of feedback loops and forced restarts. In this work, we provide improved analytical bounds on the average and on the quantiles of the completion time of entanglement distribution protocols in the case that all network components have success probabilities lower bounded by a constant. A canonical example of such a protocol is a nested quantum repeater scheme which consists of heralded entanglement generation and entanglement swaps. For this scheme specifically, our results imply that a common approximation to the mean entanglement distribution time, the 3-over-2 formula, is in essence an upper bound to the real time. Our results rely on a novel connection with reliability theory.
△ Less
Submitted 8 February, 2022; v1 submitted 21 March, 2021;
originally announced March 2021.
-
Enumerating all bilocal Clifford distillation protocols through symmetry reduction
Authors:
Sarah Jansen,
Kenneth Goodenough,
Sébastian de Bone,
Dion Gijswijt,
David Elkouss
Abstract:
Entanglement distillation is an essential building block in quantum communication protocols. Here, we study the class of near-term implementable distillation protocols that use bilocal Clifford operations followed by a single round of communication. We introduce tools to enumerate and optimise over all protocols for up to $n=5$ (not necessarily equal) Bell-diagonal states using a commodity desktop…
▽ More
Entanglement distillation is an essential building block in quantum communication protocols. Here, we study the class of near-term implementable distillation protocols that use bilocal Clifford operations followed by a single round of communication. We introduce tools to enumerate and optimise over all protocols for up to $n=5$ (not necessarily equal) Bell-diagonal states using a commodity desktop computer. Furthermore, by exploiting the symmetries of the input states, we find all protocols for up to $n=8$ copies of a Werner state. For the latter case, we present circuits that achieve the highest fidelity with perfect operations and no decoherence. These circuits have modest depth and number of two-qubit gates. Our results are based on a correspondence between distillation protocols and double cosets of the symplectic group, and improve on previously known protocols.
△ Less
Submitted 17 May, 2022; v1 submitted 5 March, 2021;
originally announced March 2021.
-
Tools for quantum network design
Authors:
Koji Azuma,
Stefan Bäuml,
Tim Coopmans,
David Elkouss,
Boxi Li
Abstract:
Quantum networks will enable the implementation of communication tasks with qualitative advantages with respect to the communication networks we know today. While it is expected that the first demonstrations of small scale quantum networks will take place in the near term, many challenges remain to scale them. To compare different solutions, optimize over parameter space and inform experiments, it…
▽ More
Quantum networks will enable the implementation of communication tasks with qualitative advantages with respect to the communication networks we know today. While it is expected that the first demonstrations of small scale quantum networks will take place in the near term, many challenges remain to scale them. To compare different solutions, optimize over parameter space and inform experiments, it is necessary to evaluate the performance of concrete quantum network scenarios. Here, we review the state of the art of tools for evaluating the performance of quantum networks. We present them from three different angles: information-theoretic benchmarks, analytical tools, and simulation.
△ Less
Submitted 28 January, 2021; v1 submitted 12 December, 2020;
originally announced December 2020.
-
NetSquid, a NETwork Simulator for QUantum Information using Discrete events
Authors:
Tim Coopmans,
Robert Knegjens,
Axel Dahlberg,
David Maier,
Loek Nijsten,
Julio de Oliveira Filho,
Martijn Papendrecht,
Julian Rabbie,
Filip Rozpędek,
Matthew Skrzypczyk,
Leon Wubben,
Walter de Jong,
Damian Podareanu,
Ariana Torres-Knoop,
David Elkouss,
Stephanie Wehner
Abstract:
In order to bring quantum networks into the real world, we would like to determine the requirements of quantum network protocols including the underlying quantum hardware. Because detailed architecture proposals are generally too complex for mathematical analysis, it is natural to employ numerical simulation. Here we introduce NetSquid, the NETwork Simulator for QUantum Information using Discrete…
▽ More
In order to bring quantum networks into the real world, we would like to determine the requirements of quantum network protocols including the underlying quantum hardware. Because detailed architecture proposals are generally too complex for mathematical analysis, it is natural to employ numerical simulation. Here we introduce NetSquid, the NETwork Simulator for QUantum Information using Discrete events, a discrete-event based platform for simulating all aspects of quantum networks and modular quantum computing systems, ranging from the physical layer and its control plane up to the application level. We study several use cases to showcase NetSquid's power, including detailed physical layer simulations of repeater chains based on nitrogen vacancy centres in diamond as well as atomic ensembles. We also study the control plane of a quantum switch beyond its analytically known regime, and showcase NetSquid's ability to investigate large networks by simulating entanglement distribution over a chain of up to one thousand nodes.
△ Less
Submitted 26 July, 2021; v1 submitted 23 October, 2020;
originally announced October 2020.
-
Protocols for creating and distilling multipartite GHZ states with Bell pairs
Authors:
Sébastian de Bone,
Runsheng Ouyang,
Kenneth Goodenough,
David Elkouss
Abstract:
The distribution of high-quality Greenberger-Horne-Zeilinger (GHZ) states is at the heart of many quantum communication tasks, ranging from extending the baseline of telescopes to secret sharing. They also play an important role in error-correction architectures for distributed quantum computation, where Bell pairs can be leveraged to create an entangled network of quantum computers. We investigat…
▽ More
The distribution of high-quality Greenberger-Horne-Zeilinger (GHZ) states is at the heart of many quantum communication tasks, ranging from extending the baseline of telescopes to secret sharing. They also play an important role in error-correction architectures for distributed quantum computation, where Bell pairs can be leveraged to create an entangled network of quantum computers. We investigate the creation and distillation of GHZ states out of non-perfect Bell pairs over quantum networks. In particular, we introduce a heuristic dynamic programming algorithm to optimize over a large class of protocols that create and purify GHZ states. All protocols considered use a common framework based on measurements of non-local stabilizer operators of the target state (i.e., the GHZ state), where each non-local measurement consumes another (non-perfect) entangled state as a resource. The new protocols outperform previous proposals for scenarios without decoherence and local gate noise. Furthermore, the algorithms can be applied for finding protocols for any number of parties and any number of entangled pairs involved.
△ Less
Submitted 23 October, 2020;
originally announced October 2020.
-
Optimising repeater schemes for the quantum internet
Authors:
Kenneth Goodenough,
David Elkouss,
Stephanie Wehner
Abstract:
The rate at which quantum communication tasks can be performed using direct transmission is fundamentally hindered by the channel loss. Quantum repeaters allow, in principle, to overcome these limitations, but their introduction necessarily adds an additional layer of complexity to the distribution of entanglement. This additional complexity - along with the stochastic nature of processes such as…
▽ More
The rate at which quantum communication tasks can be performed using direct transmission is fundamentally hindered by the channel loss. Quantum repeaters allow, in principle, to overcome these limitations, but their introduction necessarily adds an additional layer of complexity to the distribution of entanglement. This additional complexity - along with the stochastic nature of processes such as entanglement generation, Bell swaps, and entanglement distillation - makes finding good quantum repeater schemes non-trivial. We develop an algorithm that can efficiently perform a heuristic optimisation over a subset of quantum repeater schemes for general repeater platforms. We find a strong improvement in the generation rate in comparison to an optimisation over a simpler class of repeater schemes based on BDCZ repeater schemes. We use the algorithm to study three different experimental quantum repeater implementations on their ability to distribute entanglement, which we dub \emph{information processing} implementations, \emph{multiplexed} implementations, and combinations of the two. We perform this heuristic optimisation of repeater schemes for each of these implementations for a wide range of parameters and different experimental settings. This allows us to make estimates on what are the most critical parameters to improve for entanglement generation, how many repeaters to use, and which implementations perform best in their ability to generate entanglement.
△ Less
Submitted 22 June, 2020;
originally announced June 2020.
-
Entanglement Distribution in a Quantum Network, a Multi-Commodity Flow-Based Approach
Authors:
Kaushik Chakraborty,
David Elkouss,
Bruno Rijsman,
Stephanie Wehner
Abstract:
We consider the problem of optimising the achievable EPR-pair distribution rate between multiple source-destination pairs in a quantum internet, where the repeaters may perform a probabilistic bell-state measurement and we may impose a minimum end-to-end fidelity as a requirement. We construct an efficient linear programming formulation that computes the maximum total achievable entanglement distr…
▽ More
We consider the problem of optimising the achievable EPR-pair distribution rate between multiple source-destination pairs in a quantum internet, where the repeaters may perform a probabilistic bell-state measurement and we may impose a minimum end-to-end fidelity as a requirement. We construct an efficient linear programming formulation that computes the maximum total achievable entanglement distribution rate, satisfying the end-to-end fidelity constraint in polynomial time (in the number of nodes in the network). We also propose an efficient algorithm that takes the output of the linear programming solver as an input and runs in polynomial time (in the number of nodes) to produce the set of paths to be used to achieve the entanglement distribution rate. Moreover, we point out a practical entanglement generation protocol which can achieve those rates.
△ Less
Submitted 28 May, 2020;
originally announced May 2020.
-
Efficient optimization of cut-offs in quantum repeater chains
Authors:
Boxi Li,
Tim Coopmans,
David Elkouss
Abstract:
Quantum communication enables the implementation of tasks that are unachievable with classical resources. However, losses on the communication channel preclude the direct long-distance transmission of quantum information in many relevant scenarios. In principle quantum repeaters allow one to overcome losses. However, realistic hardware parameters make long-distance quantum communication a challeng…
▽ More
Quantum communication enables the implementation of tasks that are unachievable with classical resources. However, losses on the communication channel preclude the direct long-distance transmission of quantum information in many relevant scenarios. In principle quantum repeaters allow one to overcome losses. However, realistic hardware parameters make long-distance quantum communication a challenge in practice. For instance, in many protocols an entangled pair is generated that needs to wait in quantum memory until the generation of an additional pair. During this waiting time the first pair decoheres, impacting the quality of the final entanglement produced. At the cost of a lower rate, this effect can be mitigated by imposing a cut-off condition. For instance, a maximum storage time for entanglement after which it is discarded. In this work, we optimize the cut-offs for quantum repeater chains. First, we develop an algorithm for computing the probability distribution of the waiting time and fidelity of entanglement produced by repeater chain protocols which include a cut-off. Then, we use the algorithm to optimize cut-offs in order to maximize secret-key rate between the end nodes of the repeater chain. We find that the use of the optimal cut-off extends the parameter regime for which secret key can be generated and moreover significantly increases the secret-key rate for a large range of parameters.
△ Less
Submitted 4 June, 2021; v1 submitted 11 May, 2020;
originally announced May 2020.
-
Key rates for quantum key distribution protocols with asymmetric noise
Authors:
Gláucia Murta,
Filip Rozpędek,
Jérémy Ribeiro,
David Elkouss,
Stephanie Wehner
Abstract:
We consider the asymptotic key rates achieved in the simplest quantum key distribution protocols, namely the BB84 and the six-state protocols, when non-uniform noise is present in the system. We first observe that higher qubit error rates do not necessarily imply lower key rates. Secondly, we consider protocols with advantage distillation and show that it can be advantageous to use the basis with…
▽ More
We consider the asymptotic key rates achieved in the simplest quantum key distribution protocols, namely the BB84 and the six-state protocols, when non-uniform noise is present in the system. We first observe that higher qubit error rates do not necessarily imply lower key rates. Secondly, we consider protocols with advantage distillation and show that it can be advantageous to use the basis with higher quantum bit error rate for the key generation. We then discuss the relation between advantage distillation and entanglement distillation protocols. We show that applying advantage distillation to a string of bits formed by the outcomes of measurements in the basis with higher quantum bit error rate is closely connected to the two-to-one entanglement distillation protocol DEJMPS. Finally, we discuss the implications of these results for implementations of quantum key distribution.
△ Less
Submitted 1 July, 2020; v1 submitted 17 February, 2020;
originally announced February 2020.
-
Efficient computation of the waiting time and fidelity in quantum repeater chains
Authors:
Sebastiaan Brand,
Tim Coopmans,
David Elkouss
Abstract:
Quantum communication enables a host of applications that cannot be achieved by classical communication means, with provably secure communication as one of the prime examples. The distance that quantum communication schemes can cover via direct communication is fundamentally limited by losses on the communication channel. By means of quantum repeaters, the reach of these schemes can be extended an…
▽ More
Quantum communication enables a host of applications that cannot be achieved by classical communication means, with provably secure communication as one of the prime examples. The distance that quantum communication schemes can cover via direct communication is fundamentally limited by losses on the communication channel. By means of quantum repeaters, the reach of these schemes can be extended and chains of quantum repeaters could in principle cover arbitrarily long distances. In this work, we provide two efficient algorithms for determining the generation time and fidelity of the first generated entangled pair between the end nodes of a quantum repeater chain. The runtime of the algorithms increases polynomially with the number of segments of the chain, which improves upon the exponential runtime of existing algorithms. Our first algorithm is probabilistic and can analyze refined versions of repeater chain protocols which include intermediate entanglement distillation. Our second algorithm computes the waiting time distribution up to a pre-specified truncation time, has faster runtime than the first one and is moreover exact up to machine precision. Using our proof-of-principle implementation, we are able to analyze repeater chains of thousands of segments for some parameter regimes. The algorithms thus serve as useful tools for the analysis of large quantum repeater chain protocols and topologies of the future quantum internet.
△ Less
Submitted 16 December, 2019;
originally announced December 2019.
-
Linear programs for entanglement and key distribution in the quantum internet
Authors:
Stefan Bäuml,
Koji Azuma,
Go Kato,
David Elkouss
Abstract:
Quantum networks will allow to implement communication tasks beyond the reach of their classical counterparts. A pressing and necessary issue for the design of quantum network protocols is the quantification of the rates at which these tasks can be performed. Here, we propose a simple recipe that yields efficiently computable lower and upper bounds on the maximum achievable rates. For this we make…
▽ More
Quantum networks will allow to implement communication tasks beyond the reach of their classical counterparts. A pressing and necessary issue for the design of quantum network protocols is the quantification of the rates at which these tasks can be performed. Here, we propose a simple recipe that yields efficiently computable lower and upper bounds on the maximum achievable rates. For this we make use of the max-flow min-cut theorem and its generalization to multi-commodity flows to obtain linear programs. We exemplify our recipe deriving the linear programs for bipartite settings, settings where multiple pairs of users obtain entanglement in parallel as well as multipartite settings, covering almost all known situations. We also make use of a generalization of the concept of paths between user pairs in a network to Steiner trees spanning a group of users wishing to establish Greenberger-Horne-Zeilinger states.
△ Less
Submitted 21 April, 2020; v1 submitted 9 September, 2018;
originally announced September 2018.
-
Near-term quantum-repeater experiments with nitrogen-vacancy centers: Overcoming the limitations of direct transmission
Authors:
Filip Rozpędek,
Raja Yehia,
Kenneth Goodenough,
Maximilian Ruf,
Peter C. Humphreys,
Ronald Hanson,
Stephanie Wehner,
David Elkouss
Abstract:
Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is the distribution of secret key. However, in the absence of quantum repeaters, the rate at which these tasks can be performed is dictated by the losses in the quantum channel. In practice, channel losses have limited the reach of quantum protocols to short dista…
▽ More
Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is the distribution of secret key. However, in the absence of quantum repeaters, the rate at which these tasks can be performed is dictated by the losses in the quantum channel. In practice, channel losses have limited the reach of quantum protocols to short distances. Quantum repeaters have the potential to significantly increase the rates and reach beyond the limits of direct transmission. However, no experimental implementation has overcome the direct transmission threshold. Here, we propose three quantum repeater schemes and assess their ability to generate secret key when implemented on a setup using nitrogen-vacancy (NV) centers in diamond with near-term experimental parameters. We find that one of these schemes - the so-called single-photon scheme, requiring no quantum storage - has the ability to surpass the capacity - the highest secret-key rate achievable with direct transmission - by a factor of 7 for a distance of approximately 9.2 km with near-term parameters, establishing it as a prime candidate for the first experimental realization of a quantum repeater.
△ Less
Submitted 26 June, 2019; v1 submitted 2 September, 2018;
originally announced September 2018.
-
Practical and reliable error bars for quantum process tomography
Authors:
Le Phuc Thinh,
Philippe Faist,
Jonas Helsen,
David Elkouss,
Stephanie Wehner
Abstract:
Current techniques in quantum process tomography typically return a single point estimate of an unknown process based on a finite albeit large amount of measurement data. Due to statistical fluctuations, however, other processes close to the point estimate can also produce the observed data with near certainty. Unless appropriate error bars can be constructed, the point estimate does not carry any…
▽ More
Current techniques in quantum process tomography typically return a single point estimate of an unknown process based on a finite albeit large amount of measurement data. Due to statistical fluctuations, however, other processes close to the point estimate can also produce the observed data with near certainty. Unless appropriate error bars can be constructed, the point estimate does not carry any sound operational interpretation. Here, we provide a solution to this problem by constructing a confidence region estimator for quantum processes. Our method enables reliable estimation of essentially any figure-of-merit for quantum processes on few qubits, including the diamond distance to a specific noise model, the entanglement fidelity, and the worst-case entanglement fidelity, by identifying error regions which contain the true state with high probability. We also provide a software package---QPtomographer---implementing our estimator for the diamond norm and the worst-case entanglement fidelity. We illustrate its usage and performance with several simulated examples. Our tools can be used to reliably certify the performance of e.g. error correction codes, implementations of unitary gates or more generally any noise process affecting a quantum system.
△ Less
Submitted 1 August, 2018;
originally announced August 2018.
-
Optimizing practical entanglement distillation
Authors:
Filip Rozpędek,
Thomas Schiet,
Le Phuc Thinh,
David Elkouss,
Andrew C. Doherty,
Stephanie Wehner
Abstract:
The goal of entanglement distillation is to turn a large number of weakly entangled states into a smaller number of highly entangled ones. Practical entanglement distillation schemes offer a tradeoff between the fidelity to the target state, and the probability of successful distillation. Exploiting such tradeoffs is of interest in the design of quantum repeater protocols. Here, we present a numbe…
▽ More
The goal of entanglement distillation is to turn a large number of weakly entangled states into a smaller number of highly entangled ones. Practical entanglement distillation schemes offer a tradeoff between the fidelity to the target state, and the probability of successful distillation. Exploiting such tradeoffs is of interest in the design of quantum repeater protocols. Here, we present a number of methods to assess and optimize entanglement distillation schemes. We start by giving a numerical method to compute upper bounds on the maximum achievable fidelity for a desired probability of success. We show that this method performs well for many known examples by comparing it to well-known distillation protocols. This allows us to show optimality for many well-known distillation protocols for specific states of interest. As an example, we analytically prove optimality of the distillation protocol utilized within the Extreme Photon Loss (EPL) entanglement generation scheme, even in the asymptotic limit. We proceed to present a numerical method that can improve an existing distillation scheme for a given input state, and we present an example for which this method finds an optimal distillation protocol. An implementation of our numerical methods is available as a Julia package.
△ Less
Submitted 19 July, 2018; v1 submitted 27 March, 2018;
originally announced March 2018.
-
Parameter regimes for a single sequential quantum repeater
Authors:
Filip Rozpędek,
Kenneth Goodenough,
Jérémy Ribeiro,
Norbert Kalb,
Valentina Caprara Vivoli,
Andreas Reiserer,
Ronald Hanson,
Stephanie Wehner,
David Elkouss
Abstract:
Quantum key distribution allows for the generation of a secret key between distant parties connected by a quantum channel such as optical fibre or free space. Unfortunately, the rate of generation of a secret key by direct transmission is fundamentally limited by the distance. This limit can be overcome by the implementation of so-called quantum repeaters. Here, we assess the performance of a spec…
▽ More
Quantum key distribution allows for the generation of a secret key between distant parties connected by a quantum channel such as optical fibre or free space. Unfortunately, the rate of generation of a secret key by direct transmission is fundamentally limited by the distance. This limit can be overcome by the implementation of so-called quantum repeaters. Here, we assess the performance of a specific but very natural setup called a single sequential repeater for quantum key distribution. We offer a fine-grained assessment of the repeater by introducing a series of benchmarks. The benchmarks, which should be surpassed to claim a working repeater, are based on finite-energy considerations, thermal noise and the losses in the setup. In order to boost the performance of the studied repeaters we introduce two methods. The first one corresponds to the concept of a cut-off, which reduces the effect of decoherence during storage of a quantum state by introducing a maximum storage time. Secondly, we supplement the standard classical post-processing with an advantage distillation procedure. Using these methods, we find realistic parameters for which it is possible to achieve rates greater than each of the benchmarks, guiding the way towards implementing quantum repeaters.
△ Less
Submitted 15 May, 2018; v1 submitted 28 April, 2017;
originally announced May 2017.
-
Non-convexity of private capacity and classical environment-assisted capacity of a quantum channel
Authors:
David Elkouss,
Sergii Strelchuk
Abstract:
The capacity of classical channels is convex. This is not the case for the quantum capacity of a channel: the capacity of a mixture of different quantum channels exceeds the mixture of the individual capacities and thus is non-convex. Here we show that this effect goes beyond the quantum capacity and holds for the private and classical environment-assisted capacities of quantum channels.
The capacity of classical channels is convex. This is not the case for the quantum capacity of a channel: the capacity of a mixture of different quantum channels exceeds the mixture of the individual capacities and thus is non-convex. Here we show that this effect goes beyond the quantum capacity and holds for the private and classical environment-assisted capacities of quantum channels.
△ Less
Submitted 13 September, 2016; v1 submitted 27 April, 2016;
originally announced April 2016.
-
Loophole-free Bell test using electron spins in diamond: second experiment and additional analysis
Authors:
B. Hensen,
N. Kalb,
M. S. Blok,
A. Dréau,
A. Reiserer,
R. F. L. Vermeulen,
R. N. Schouten,
M. Markham,
D. J. Twitchen,
K. Goodenough,
D. Elkouss,
S. Wehner,
T. H. Taminiau,
R. Hanson
Abstract:
The recently reported violation of a Bell inequality using entangled electronic spins in diamonds (Hensen et al., Nature 526, 682-686) provided the first loophole-free evidence against local-realist theories of nature. Here we report on data from a second Bell experiment using the same experimental setup with minor modifications. We find a violation of the CHSH-Bell inequality of $2.35 \pm 0.18$,…
▽ More
The recently reported violation of a Bell inequality using entangled electronic spins in diamonds (Hensen et al., Nature 526, 682-686) provided the first loophole-free evidence against local-realist theories of nature. Here we report on data from a second Bell experiment using the same experimental setup with minor modifications. We find a violation of the CHSH-Bell inequality of $2.35 \pm 0.18$, in agreement with the first run, yielding an overall value of $S = 2.38 \pm 0.14$. We calculate the resulting $P$-values of the second experiment and of the combined Bell tests. We provide an additional analysis of the distribution of settings choices recorded during the two tests, finding that the observed distributions are consistent with uniform settings for both tests. Finally, we analytically study the effect of particular models of random number generator (RNG) imperfection on our hypothesis test. We find that the winning probability per trial in the CHSH game can be bounded knowing only the mean of the RNG bias, implying that our experimental result is robust for any model underlying the estimated average RNG bias.
△ Less
Submitted 1 April, 2016; v1 submitted 17 March, 2016;
originally announced March 2016.
-
Memory effects can make the transmission capability of a communication channel uncomputable
Authors:
David Elkouss,
David Pérez-García
Abstract:
Most communication channels are subjected to noise. One of the goals of Information Theory is to add redundancy in the transmission of information so that the information is transmitted reliably and the amount of information transmitted through the channel is as large as possible. The maximum rate at which reliable transmission is possible is called the capacity. If the channel does not keep memor…
▽ More
Most communication channels are subjected to noise. One of the goals of Information Theory is to add redundancy in the transmission of information so that the information is transmitted reliably and the amount of information transmitted through the channel is as large as possible. The maximum rate at which reliable transmission is possible is called the capacity. If the channel does not keep memory of its past, the capacity is given by a simple optimization problem and can be efficiently computed. The situation of channels with memory is less clear. Here we show that for channels with memory the capacity cannot be computed to within precision 1/5. Our result holds even if we consider one of the simplest families of such channels -information-stable finite state machine channels-, restrict the input and output of the channel to 4 and 1 bit respectively and allow 6 bits of memory.
△ Less
Submitted 20 March, 2018; v1 submitted 22 January, 2016;
originally announced January 2016.
-
Assessing the performance of quantum repeaters for all phase-insensitive Gaussian bosonic channels
Authors:
Kenneth Goodenough,
David Elkouss,
Stephanie Wehner
Abstract:
One of the most sought-after goals in experimental quantum communication is the implementation of a quantum repeater. The performance of quantum repeaters can be assessed by comparing the attained rate with the quantum and private capacity of direct transmission, assisted by unlimited classical two-way communication. However, these quantities are hard to compute, motivating the search for upper bo…
▽ More
One of the most sought-after goals in experimental quantum communication is the implementation of a quantum repeater. The performance of quantum repeaters can be assessed by comparing the attained rate with the quantum and private capacity of direct transmission, assisted by unlimited classical two-way communication. However, these quantities are hard to compute, motivating the search for upper bounds. Takeoka, Guha and Wilde found the squashed entanglement of a quantum channel to be an upper bound on both these capacities. In general it is still hard to find the exact value of the squashed entanglement of a quantum channel, but clever sub-optimal squashing channels allow one to upper bound this quantity, and thus also the corresponding capacities. Here, we exploit this idea to obtain bounds for any phase-insensitive Gaussian bosonic channel. This bound allows one to benchmark the implementation of quantum repeaters for a large class of channels used to model communication across fibers. In particular, our bound is applicable to the realistic scenario when there is a restriction on the mean photon number on the input. Furthermore, we show that the squashed entanglement of a channel is convex in the set of channels, and we use a connection between the squashed entanglement of a quantum channel and its entanglement assisted classical capacity. Building on this connection, we obtain the exact squashed entanglement and two-way assisted capacities of the $d$-dimensional erasure channel and bounds on the amplitude-damping channel and all qubit Pauli channels. In particular, our bound improves on the previous best known squashed entanglement upper bound of the depolarizing channel.
△ Less
Submitted 19 April, 2016; v1 submitted 27 November, 2015;
originally announced November 2015.
-
(Nearly) optimal P-values for all Bell inequalities
Authors:
David Elkouss,
Stephanie Wehner
Abstract:
A key objective in conducting a Bell test is to quantify the statistical evidence against a local-hidden variable model (LHVM) given that we can collect only a finite number of trials in any experiment. The notion of statistical evidence is thereby formulated in the framework of hypothesis testing, where the null hypothesis is that the experiment can be described by an LHVM. The statistical confid…
▽ More
A key objective in conducting a Bell test is to quantify the statistical evidence against a local-hidden variable model (LHVM) given that we can collect only a finite number of trials in any experiment. The notion of statistical evidence is thereby formulated in the framework of hypothesis testing, where the null hypothesis is that the experiment can be described by an LHVM. The statistical confidence with which the null hypothesis of an LHVM is rejected is quantified by the so-called P-value, where a smaller P-value implies higher confidence. Establishing good statistical evidence is especially challenging if the number of trials is small, or the Bell violation very low. Here, we derive the optimal P-value for a large class of Bell inequalities. What's more, we obtain very sharp upper bounds on the P-value for all Bell inequalities. These values are easily computed from experimental data, and are valid even if we allow arbitrary memory in the devices. Our analysis is able to deal with imperfect random number generators, and event-ready schemes, even if such a scheme can create different kinds of entangled states. Finally, we review requirements for sound data collection, and a method for combining P-values of independent Bell experiments.
△ Less
Submitted 15 March, 2016; v1 submitted 25 October, 2015;
originally announced October 2015.
-
Experimental loophole-free violation of a Bell inequality using entangled electron spins separated by 1.3 km
Authors:
B. Hensen,
H. Bernien,
A. E. Dréau,
A. Reiserer,
N. Kalb,
M. S. Blok,
J. Ruitenberg,
R. F. L. Vermeulen,
R. N. Schouten,
C. Abellán,
W. Amaya,
V. Pruneri,
M. W. Mitchell,
M. Markham,
D. J. Twitchen,
D. Elkouss,
S. Wehner,
T. H. Taminiau,
R. Hanson
Abstract:
For more than 80 years, the counterintuitive predictions of quantum theory have stimulated debate about the nature of reality. In his seminal work, John Bell proved that no theory of nature that obeys locality and realism can reproduce all the predictions of quantum theory. Bell showed that in any local realist theory the correlations between distant measurements satisfy an inequality and, moreove…
▽ More
For more than 80 years, the counterintuitive predictions of quantum theory have stimulated debate about the nature of reality. In his seminal work, John Bell proved that no theory of nature that obeys locality and realism can reproduce all the predictions of quantum theory. Bell showed that in any local realist theory the correlations between distant measurements satisfy an inequality and, moreover, that this inequality can be violated according to quantum theory. This provided a recipe for experimental tests of the fundamental principles underlying the laws of nature. In the past decades, numerous ingenious Bell inequality tests have been reported. However, because of experimental limitations, all experiments to date required additional assumptions to obtain a contradiction with local realism, resulting in loopholes. Here we report on a Bell experiment that is free of any such additional assumption and thus directly tests the principles underlying Bell's inequality. We employ an event-ready scheme that enables the generation of high-fidelity entanglement between distant electron spins. Efficient spin readout avoids the fair sampling assumption (detection loophole), while the use of fast random basis selection and readout combined with a spatial separation of 1.3 km ensure the required locality conditions. We perform 245 trials testing the CHSH-Bell inequality $S \leq 2$ and find $S = 2.42 \pm 0.20$. A null hypothesis test yields a probability of $p = 0.039$ that a local-realist model for space-like separated sites produces data with a violation at least as large as observed, even when allowing for memory in the devices. This result rules out large classes of local realist theories, and paves the way for implementing device-independent quantum-secure communication and randomness certification.
△ Less
Submitted 24 August, 2015;
originally announced August 2015.
-
Superadditivity of private information for any number of uses of the channel
Authors:
David Elkouss,
Sergii Strelchuk
Abstract:
The quantum capacity of a quantum channel is always smaller than the capacity of the channel for private communication. However, both quantities are given by the infinite regularization of respectively the coherent and the private information. Here, we construct a family of channels for which the private and coherent information can remain strictly superadditive for unbounded number of uses. We pr…
▽ More
The quantum capacity of a quantum channel is always smaller than the capacity of the channel for private communication. However, both quantities are given by the infinite regularization of respectively the coherent and the private information. Here, we construct a family of channels for which the private and coherent information can remain strictly superadditive for unbounded number of uses. We prove this by showing that the coherent information is strictly larger than the private information of a smaller number of uses of the channel. This implies that even though the quantum capacity is upper bounded by the private capacity, the non-regularized quantities can be interleaved. From an operational point of view, the private capacity can be used for gauging the practical value of quantum channels for secure communication and, consequently, for key distribution. We thus show that in order to evaluate the interest a channel for this task it is necessary to optimize the private information over an unlimited number of uses of the channel.
△ Less
Submitted 18 February, 2015;
originally announced February 2015.
-
Unbounded number of channel uses are required to see quantum capacity
Authors:
Toby Cubitt,
David Elkouss,
William Matthews,
Maris Ozols,
David Perez-Garcia,
Sergii Strelchuk
Abstract:
Transmitting data reliably over noisy communication channels is one of the most important applications of information theory, and well understood when the channel is accurately modelled by classical physics. However, when quantum effects are involved, we do not know how to compute channel capacities. The capacity to transmit quantum information is essential to quantum cryptography and computing, b…
▽ More
Transmitting data reliably over noisy communication channels is one of the most important applications of information theory, and well understood when the channel is accurately modelled by classical physics. However, when quantum effects are involved, we do not know how to compute channel capacities. The capacity to transmit quantum information is essential to quantum cryptography and computing, but the formula involves maximising the coherent information over arbitrarily many channel uses. This is because entanglement across channel uses can increase the coherent information, even from zero to non-zero! However, in all known examples, at least to detect whether the capacity is non-zero, two channel uses already suffice. Maybe a finite number of channel uses is always sufficient? Here, we show this is emphatically not the case: for any n, there are channels for which the coherent information is zero for n uses, but which nonetheless have capacity. This may be a first indication that the quantum capacity is uncomputable.
△ Less
Submitted 21 August, 2014;
originally announced August 2014.
-
High Bit Rate Continuous-Variable Quantum Key Distribution
Authors:
Paul Jouguet,
David Elkouss,
Sébastien Kunz-Jacques
Abstract:
Here, we demonstrate that a practical Continuous Variables Quantum Key Distribution (CVQKD) protocol relying on the Gaussian modulation of coherent states features secret key rates that cannot be achieved with standard qubit Discrete Variables (DV) QKD protocols. Notably, we report for the first time a practical postprocessing that allows to extract more than one bit of secret key per channel use.
Here, we demonstrate that a practical Continuous Variables Quantum Key Distribution (CVQKD) protocol relying on the Gaussian modulation of coherent states features secret key rates that cannot be achieved with standard qubit Discrete Variables (DV) QKD protocols. Notably, we report for the first time a practical postprocessing that allows to extract more than one bit of secret key per channel use.
△ Less
Submitted 21 September, 2014; v1 submitted 4 June, 2014;
originally announced June 2014.
-
Fundamental Finite Key Limits for One-Way Information Reconciliation in Quantum Key Distribution
Authors:
Marco Tomamichel,
Jesus Martinez-Mateo,
Christoph Pacher,
David Elkouss
Abstract:
The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of…
▽ More
The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary-binary and binary-Gaussian, that typically appear in quantum key distribution protocols.
△ Less
Submitted 10 October, 2017; v1 submitted 21 January, 2014;
originally announced January 2014.
-
Secure Optical Networks Based on Quantum Key Distribution and Weakly Trusted Repeaters
Authors:
David Elkouss,
Jesus Martinez-Mateo,
Alex Ciurana,
Vicente Martin
Abstract:
In this paper we explore how recent technologies can improve the security of optical networks. In particular, we study how to use quantum key distribution (QKD) in common optical network infrastructures and propose a method to overcome its distance limitations. QKD is the first technology offering information theoretic secret-key distribution that relies only on the fundamental principles of quant…
▽ More
In this paper we explore how recent technologies can improve the security of optical networks. In particular, we study how to use quantum key distribution (QKD) in common optical network infrastructures and propose a method to overcome its distance limitations. QKD is the first technology offering information theoretic secret-key distribution that relies only on the fundamental principles of quantum physics. Point-to-point QKD devices have reached a mature industrial state; however, these devices are severely limited in distance, since signals at the quantum level (e.g. single photons) are highly affected by the losses in the communication channel and intermediate devices. To overcome this limitation, intermediate nodes (i.e. repeaters) are used. Both, quantum-regime and trusted, classical, repeaters have been proposed in the QKD literature, but only the latter can be implemented in practice. As a novelty, we propose here a new QKD network model based on the use of not fully trusted intermediate nodes, referred as weakly trusted repeaters. This approach forces the attacker to simultaneously break several paths to get access to the exchanged key, thus improving significantly the security of the network. We formalize the model using network codes and provide real scenarios that allow users to exchange secure keys over metropolitan optical networks using only passive components. Moreover, the theoretical framework allows to extend these scenarios not only to accommodate more complex trust constraints, but also to consider robustness and resiliency constraints on the network.
△ Less
Submitted 15 April, 2013;
originally announced April 2013.
-
Analysis of a rate-adaptive reconciliation protocol and the effect of the leakage on the secret key rate
Authors:
David Elkouss,
Jesus Martinez-Mateo,
Vicente Martin
Abstract:
Quantum key distribution performs the trick of growing a secret key in two distant places connected by a quantum channel. The main reason is that the legitimate users can bound the information gathered by the eavesdropper. In practical systems, whether because of finite resources or external conditions, the quantum channel is subject to fluctuations. A rate adaptive information reconciliation prot…
▽ More
Quantum key distribution performs the trick of growing a secret key in two distant places connected by a quantum channel. The main reason is that the legitimate users can bound the information gathered by the eavesdropper. In practical systems, whether because of finite resources or external conditions, the quantum channel is subject to fluctuations. A rate adaptive information reconciliation protocol, that adapts to the changes in the communication channel, is then required to minimize the leakage of information in the classical postprocessing.
We consider here the leakage of a rate-adaptive information reconciliation protocol. The length of the exchanged messages is larger than that of an optimal protocol; however, we prove that the min-entropy reduction is limited. The simulation results, both on the asymptotic and in the finite-length regime, show that this protocol allows to increase the amount of distillable secret key.
△ Less
Submitted 11 April, 2013;
originally announced April 2013.
-
Blind Reconciliation
Authors:
Jesus Martinez-Mateo,
David Elkouss,
Vicente Martin
Abstract:
Information reconciliation is a crucial procedure in the classical post-processing of quantum key distribution (QKD). Poor reconciliation efficiency, revealing more information than strictly needed, may compromise the maximum attainable distance, while poor performance of the algorithm limits the practical throughput in a QKD device. Historically, reconciliation has been mainly done using close to…
▽ More
Information reconciliation is a crucial procedure in the classical post-processing of quantum key distribution (QKD). Poor reconciliation efficiency, revealing more information than strictly needed, may compromise the maximum attainable distance, while poor performance of the algorithm limits the practical throughput in a QKD device. Historically, reconciliation has been mainly done using close to minimal information disclosure but heavily interactive procedures, like Cascade, or using less efficient but also less interactive -just one message is exchanged- procedures, like the ones based in low-density parity-check (LDPC) codes. The price to pay in the LDPC case is that good efficiency is only attained for very long codes and in a very narrow range centered around the quantum bit error rate (QBER) that the code was designed to reconcile, thus forcing to have several codes if a broad range of QBER needs to be catered for. Real world implementations of these methods are thus very demanding, either on computational or communication resources or both, to the extent that the last generation of GHz clocked QKD systems are finding a bottleneck in the classical part. In order to produce compact, high performance and reliable QKD systems it would be highly desirable to remove these problems. Here we analyse the use of short-length LDPC codes in the information reconciliation context using a low interactivity, blind, protocol that avoids an a priori error rate estimation. We demonstrate that 2x10^3 bits length LDPC codes are suitable for blind reconciliation. Such codes are of high interest in practice, since they can be used for hardware implementations with very high throughput.
△ Less
Submitted 29 January, 2013; v1 submitted 25 May, 2012;
originally announced May 2012.