var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/service/mendeley/5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06?jsonp=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/service/mendeley/5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06?jsonp=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/service/mendeley/5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06?jsonp=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2022\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Quantum telescopy clock games.\n \n \n \n \n\n\n \n Czupryniak, R.; Chitambar, E.; Steinmetz, J.; and Jordan, A., N.\n\n\n \n\n\n\n Physical Review A, 106(3): 1-16. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"QuantumPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Quantum telescopy clock games},\n type = {article},\n year = {2022},\n keywords = {doi:10.1103/PhysRevA.106.032424 url:https://doi.or},\n pages = {1-16},\n volume = {106},\n publisher = {American Physical Society},\n id = {0d048439-689b-38c1-a724-d3b8bda1a2cc},\n created = {2023-01-09T22:04:45.948Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2023-01-09T22:05:27.489Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We consider the clock game-a task formulated in the framework of quantum information theory - that can be used to improve the existing schemes of quantum-enhanced telescopy. The problem of learning when a stellar photon reaches a telescope is translated into an abstract game, which we call the clock game. A winning strategy is provided that involves performing a quantum non-demolition measurement that verifies which stellar spatio-temporal modes are occupied by a photon without disturbing the phase information. We prove tight lower bounds on the entanglement cost needed to win the clock game, with the amount of necessary entangled bits equaling the number of time bins being distinguished. This lower bound on the entanglement cost applies to any telescopy protocol that aims to nondestructively extract the time bin information of an incident photon through local measurements, and our result implies that the protocol of Khabiboulline et al. [Phys. Rev. Lett. 123, 070504 (2019)0031-900710.1103/PhysRevLett.123.070504] is optimal in terms of entanglement consumption. The full task of the phase extraction is also considered, and we show that the quantum Fisher information of the stellar phase can be achieved by local measurements and shared entanglement without the necessity of nonlinear optical operations. The optimal phase measurement is achieved asymptotically with increasing number of ancilla qubits, whereas a single qubit pair is required if nonlinear operations are allowed.},\n bibtype = {article},\n author = {Czupryniak, Robert and Chitambar, Eric and Steinmetz, John and Jordan, Andrew N.},\n doi = {10.1103/PhysRevA.106.032424},\n journal = {Physical Review A},\n number = {3}\n}
\n
\n\n\n
\n We consider the clock game-a task formulated in the framework of quantum information theory - that can be used to improve the existing schemes of quantum-enhanced telescopy. The problem of learning when a stellar photon reaches a telescope is translated into an abstract game, which we call the clock game. A winning strategy is provided that involves performing a quantum non-demolition measurement that verifies which stellar spatio-temporal modes are occupied by a photon without disturbing the phase information. We prove tight lower bounds on the entanglement cost needed to win the clock game, with the amount of necessary entangled bits equaling the number of time bins being distinguished. This lower bound on the entanglement cost applies to any telescopy protocol that aims to nondestructively extract the time bin information of an incident photon through local measurements, and our result implies that the protocol of Khabiboulline et al. [Phys. Rev. Lett. 123, 070504 (2019)0031-900710.1103/PhysRevLett.123.070504] is optimal in terms of entanglement consumption. The full task of the phase extraction is also considered, and we show that the quantum Fisher information of the stellar phase can be achieved by local measurements and shared entanglement without the necessity of nonlinear optical operations. The optimal phase measurement is achieved asymptotically with increasing number of ancilla qubits, whereas a single qubit pair is required if nonlinear operations are allowed.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Entanglement Verification of Hyperentangled Photon Pairs.\n \n \n \n \n\n\n \n Zeitler, C., K.; Chapman, J., C.; Chitambar, E.; and Kwiat, P., G.\n\n\n \n\n\n\n Physical Review Applied, 18(5): 1. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"EntanglementPaper\n  \n \n \n \"EntanglementWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Entanglement Verification of Hyperentangled Photon Pairs},\n type = {article},\n year = {2022},\n keywords = {doi:10.1103/PhysRevApplied.18.054025 url:https://d},\n pages = {1},\n volume = {18},\n websites = {https://doi.org/10.1103/PhysRevApplied.18.054025},\n publisher = {American Physical Society},\n id = {7138097a-d3dd-3f85-9f49-032b68fdd2fc},\n created = {2023-01-09T22:04:45.959Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2023-01-09T22:05:31.828Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We experimentally investigate the properties of hyperentangled states displaying simultaneous entanglement in multiple degrees of freedom, and find that Bell tests beyond the standard Clauser, Horne, Shimony, Holt inequality can reveal a higher-dimensional nature in a device-independent way. Specifically, we show that hyperentangled states possess more than just simultaneous entanglement in separate degrees of freedom but also entanglement in a higher dimensional Hilbert space. We also verify the steerability of hyperentangled quantum states by steering different photonic degrees of freedom.},\n bibtype = {article},\n author = {Zeitler, Christopher K. and Chapman, Joseph C. and Chitambar, Eric and Kwiat, Paul G.},\n doi = {10.1103/physrevapplied.18.054025},\n journal = {Physical Review Applied},\n number = {5}\n}
\n
\n\n\n
\n We experimentally investigate the properties of hyperentangled states displaying simultaneous entanglement in multiple degrees of freedom, and find that Bell tests beyond the standard Clauser, Horne, Shimony, Holt inequality can reveal a higher-dimensional nature in a device-independent way. Specifically, we show that hyperentangled states possess more than just simultaneous entanglement in separate degrees of freedom but also entanglement in a higher dimensional Hilbert space. We also verify the steerability of hyperentangled quantum states by steering different photonic degrees of freedom.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Building Multiple Access Channels with a Single Particle.\n \n \n \n \n\n\n \n Zhang, Y.; Chen, X.; and Chitambar, E.\n\n\n \n\n\n\n Quantum, 6: 10-12. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"BuildingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Building Multiple Access Channels with a Single Particle},\n type = {article},\n year = {2022},\n pages = {10-12},\n volume = {6},\n id = {8664edd1-d99c-3505-ba9b-55ccca85c23f},\n created = {2023-01-09T22:04:46.209Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2023-01-09T22:05:23.264Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {A multiple access channel describes a situation in which multiple senders are trying to forward messages to a single receiver using some physical medium. In this paper we consider scenarios in which this medium consists of just a single classical or quantum particle. In the quantum case, the particle can be prepared in a superposition state thereby allowing for a richer family of encoding strategies. To make the comparison between quantum and classical channels precise, we introduce an operational framework in which all possible encoding strategies consume no more than a single particle. We apply this framework to an Nport interferometer experiment in which each party controls a path the particle can traverse. When used for the purpose of communication, this setup embodies a multiple access channel (MAC) built with a single particle. We provide a full characterization of the Nparty classical MACs that can be built from a single particle, and we show that every quantum particle can generate a MAC outside the classical set. To further distinguish the capabilities of a single classical and quantum particle, we relax the locality constraint and allow for joint encodings by subsets of 1 < K ≤ N parties. This generates a richer family of classical MACs whose polytope dimension we compute. We identify a "generalized fingerprinting inequality" as a valid facet for this polytope, and we verify that a quantum particle distributed among N separated parties can violate this inequality even when K = N-1. Connections are drawn between the single-particle framework and multi-level coherence theory. We show that every pure state with K-level coherence can be detected in a semi-device independent manner, with the only assumption being conservation of particle number.},\n bibtype = {article},\n author = {Zhang, Yujie and Chen, Xinan and Chitambar, Eric},\n doi = {10.22331/Q-2022-02-16-653},\n journal = {Quantum}\n}
\n
\n\n\n
\n A multiple access channel describes a situation in which multiple senders are trying to forward messages to a single receiver using some physical medium. In this paper we consider scenarios in which this medium consists of just a single classical or quantum particle. In the quantum case, the particle can be prepared in a superposition state thereby allowing for a richer family of encoding strategies. To make the comparison between quantum and classical channels precise, we introduce an operational framework in which all possible encoding strategies consume no more than a single particle. We apply this framework to an Nport interferometer experiment in which each party controls a path the particle can traverse. When used for the purpose of communication, this setup embodies a multiple access channel (MAC) built with a single particle. We provide a full characterization of the Nparty classical MACs that can be built from a single particle, and we show that every quantum particle can generate a MAC outside the classical set. To further distinguish the capabilities of a single classical and quantum particle, we relax the locality constraint and allow for joint encodings by subsets of 1 < K ≤ N parties. This generates a richer family of classical MACs whose polytope dimension we compute. We identify a \"generalized fingerprinting inequality\" as a valid facet for this polytope, and we verify that a quantum particle distributed among N separated parties can violate this inequality even when K = N-1. Connections are drawn between the single-particle framework and multi-level coherence theory. We show that every pure state with K-level coherence can be detected in a semi-device independent manner, with the only assumption being conservation of particle number.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Process-optimized phase-covariant quantum cloning.\n \n \n \n \n\n\n \n Kim, C.; and Chitambar, E.\n\n\n \n\n\n\n Physical Review A, 106(2): 1-9. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"Process-optimizedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Process-optimized phase-covariant quantum cloning},\n type = {article},\n year = {2022},\n keywords = {doi:10.1103/PhysRevA.106.022405 url:https://doi.or},\n pages = {1-9},\n volume = {106},\n publisher = {American Physical Society},\n id = {cf84c9de-eb82-3b5b-9acf-6a7dd367493d},\n created = {2023-01-09T22:04:46.523Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2023-01-09T22:05:26.255Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {After the appearance of the no-cloning theorem, approximate quantum cloning machines (QCMs) has become a well-studied subject in quantum information theory. Among several measures to quantify the performance of a QCM, single-qudit fidelity and global fidelity have been most widely used. In this paper we compute the optimal global fidelity for phase-covariant cloning machines via semidefinite programming optimization, thereby completing a remaining gap in the previous results on QCMs. We also consider optimal simulations of the cloning and transpose cloning map, both by a direct optimization and by a composition of component-wise optimal QCMs. For the cloning map the composition method is suboptimal whereas for the transpose cloning map the method is asymptotically optimal.},\n bibtype = {article},\n author = {Kim, Chloe and Chitambar, Eric},\n doi = {10.1103/PhysRevA.106.022405},\n journal = {Physical Review A},\n number = {2}\n}
\n
\n\n\n
\n After the appearance of the no-cloning theorem, approximate quantum cloning machines (QCMs) has become a well-studied subject in quantum information theory. Among several measures to quantify the performance of a QCM, single-qudit fidelity and global fidelity have been most widely used. In this paper we compute the optimal global fidelity for phase-covariant cloning machines via semidefinite programming optimization, thereby completing a remaining gap in the previous results on QCMs. We also consider optimal simulations of the cloning and transpose cloning map, both by a direct optimization and by a composition of component-wise optimal QCMs. For the cloning map the composition method is suboptimal whereas for the transpose cloning map the method is asymptotically optimal.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2021\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Entanglement of assistance in three-qubit systems.\n \n \n \n \n\n\n \n Pollock, K.; Wang, G.; and Chitambar, E.\n\n\n \n\n\n\n Physical Review A, 103(3): 032428. 3 2021.\n \n\n\n\n
\n\n\n\n \n \n \"EntanglementPaper\n  \n \n \n \"EntanglementWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Entanglement of assistance in three-qubit systems},\n type = {article},\n year = {2021},\n pages = {032428},\n volume = {103},\n websites = {https://link.aps.org/doi/10.1103/PhysRevA.103.032428},\n month = {3},\n day = {22},\n id = {95e0f237-ca46-38d0-bf41-dd7431b0908c},\n created = {2021-05-16T04:43:13.980Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-05-16T04:43:21.623Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The entanglement of assistance quantifies the amount of entanglement that can be concentrated among a group of spatially separated parties using the assistance of some auxiliary system. In this paper we study the entanglement of assistance in the simplest scenario of three qubits. We consider how much entanglement is lost when the helper party becomes uncoupled by local measurement and classical communication. For three-qubit pure states, it is found that lossless decoupling is always possible when entanglement is quantified by the maximum probability of locally generating a Bell state. However, with respect to most other entanglement measures, such as concurrence and entanglement entropy, a lossless decoupling of the helper is possible only for a special family of states that we fully characterize.},\n bibtype = {article},\n author = {Pollock, Klée and Wang, Ge and Chitambar, Eric},\n doi = {10.1103/PhysRevA.103.032428},\n journal = {Physical Review A},\n number = {3}\n}
\n
\n\n\n
\n The entanglement of assistance quantifies the amount of entanglement that can be concentrated among a group of spatially separated parties using the assistance of some auxiliary system. In this paper we study the entanglement of assistance in the simplest scenario of three qubits. We consider how much entanglement is lost when the helper party becomes uncoupled by local measurement and classical communication. For three-qubit pure states, it is found that lossless decoupling is always possible when entanglement is quantified by the maximum probability of locally generating a Bell state. However, with respect to most other entanglement measures, such as concurrence and entanglement entropy, a lossless decoupling of the helper is possible only for a special family of states that we fully characterize.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Certifying the classical simulation cost of a quantum channel.\n \n \n \n \n\n\n \n Doolittle, B.; and Chitambar, E.\n\n\n \n\n\n\n Physical Review Research, 3(4): 043073. 10 2021.\n \n\n\n\n
\n\n\n\n \n \n \"CertifyingPaper\n  \n \n \n \"CertifyingWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Certifying the classical simulation cost of a quantum channel},\n type = {article},\n year = {2021},\n keywords = {doi:10.1103/PhysRevResearch.3.043073 url:https://d},\n pages = {043073},\n volume = {3},\n websites = {http://arxiv.org/abs/2102.12543,https://link.aps.org/doi/10.1103/PhysRevResearch.3.043073},\n month = {10},\n publisher = {American Physical Society},\n day = {26},\n id = {072bb7c9-7d4a-313b-8868-982a89a359e3},\n created = {2021-11-08T03:16:51.032Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-11-08T03:17:06.480Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {A fundamental objective in quantum information science is to determine the cost in classical resources of simulating a particular quantum system. The classical simulation cost is quantified by the signaling dimension which specifies the minimum amount of classical communication needed to perfectly simulate a channel's input-output correlations when unlimited shared randomness is held between encoder and decoder. This paper provides a collection of device-independent tests that place lower and upper bounds on the signaling dimension of a channel. Among them, a single family of tests is shown to determine when a noisy classical channel can be simulated using an amount of communication strictly less than either its input or its output alphabet size. In addition, a family of eight Bell inequalities is presented that completely characterize when any four-outcome measurement channel, such as a Bell measurement, can be simulated using one communication bit and shared randomness. Finally, we bound the signaling dimension for all partial replacer channels in $d$ dimensions. The bounds are found to be tight for the special case of the erasure channel.},\n bibtype = {article},\n author = {Doolittle, Brian and Chitambar, Eric},\n doi = {10.1103/PhysRevResearch.3.043073},\n journal = {Physical Review Research},\n number = {4}\n}
\n
\n\n\n
\n A fundamental objective in quantum information science is to determine the cost in classical resources of simulating a particular quantum system. The classical simulation cost is quantified by the signaling dimension which specifies the minimum amount of classical communication needed to perfectly simulate a channel's input-output correlations when unlimited shared randomness is held between encoder and decoder. This paper provides a collection of device-independent tests that place lower and upper bounds on the signaling dimension of a channel. Among them, a single family of tests is shown to determine when a noisy classical channel can be simulated using an amount of communication strictly less than either its input or its output alphabet size. In addition, a family of eight Bell inequalities is presented that completely characterize when any four-outcome measurement channel, such as a Bell measurement, can be simulated using one communication bit and shared randomness. Finally, we bound the signaling dimension for all partial replacer channels in $d$ dimensions. The bounds are found to be tight for the special case of the erasure channel.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Achieving a quantum smart workforce.\n \n \n \n \n\n\n \n Aiello, C., D.; Awschalom, D., D.; Bernien, H.; Brower, T.; Brown, K., R.; Brun, T., A.; Caram, J., R.; Chitambar, E.; Di Felice, R.; Edmonds, K., M.; Fox, M., F.; Haas, S.; Holleitner, A., W.; Hudson, E., R.; Hunt, J., H.; Joynt, R.; Koziol, S.; Larsen, M.; Lewandowski, H., J.; McClure, D., T.; Palsberg, J.; Passante, G.; Pudenz, K., L.; Richardson, C., J.; Rosenberg, J., L.; Ross, R., S.; Saffman, M.; Singh, M.; Steuerman, D., W.; Stark, C.; Thijssen, J.; Vamivakas, A., N.; Whitfield, J., D.; and Zwickl, B., M.\n\n\n \n\n\n\n Quantum Science and Technology, 6(3). 2021.\n \n\n\n\n
\n\n\n\n \n \n \"AchievingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {Achieving a quantum smart workforce},\n type = {article},\n year = {2021},\n keywords = {Education,Quantum engineering,Quantum information science,Workforce development},\n volume = {6},\n publisher = {IOP Publishing},\n id = {dbe88fd4-2d10-37d1-be90-97ed64e50932},\n created = {2021-11-08T03:16:51.064Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-11-08T03:17:01.729Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Interest in building dedicated quantum information science and engineering (QISE) education programs has greatly expanded in recent years. These programs are inherently convergent, complex, often resource intensive and likely require collaboration with a broad variety of stakeholders. In order to address this combination of challenges, we have captured ideas from many members in the community. This manuscript not only addresses policy makers and funding agencies (both public and private and from the regional to the international level) but also contains needs identified by industry leaders and discusses the difficulties inherent in creating an inclusive QISE curriculum. We report on the status of eighteen post-secondary education programs in QISE and provide guidance for building new programs. Lastly, we encourage the development of a comprehensive strategic plan for quantum education and workforce development as a means to make the most of the ongoing substantial investments being made in QISE.},\n bibtype = {article},\n author = {Aiello, Clarice D. and Awschalom, D. D. and Bernien, Hannes and Brower, Tina and Brown, Kenneth R. and Brun, Todd A. and Caram, Justin R. and Chitambar, Eric and Di Felice, Rosa and Edmonds, Karina Montilla and Fox, Michael F.J. and Haas, Stephan and Holleitner, Alexander W. and Hudson, Eric R. and Hunt, Jeffrey H. and Joynt, Robert and Koziol, Scott and Larsen, M. and Lewandowski, H. J. and McClure, Doug T. and Palsberg, Jen and Passante, Gina and Pudenz, Kristen L. and Richardson, Christopher J.K. and Rosenberg, Jessica L. and Ross, R. S. and Saffman, Mark and Singh, M. and Steuerman, David W. and Stark, Chad and Thijssen, Jos and Vamivakas, A. Nick and Whitfield, James D. and Zwickl, Benjamin M.},\n doi = {10.1088/2058-9565/abfa64},\n journal = {Quantum Science and Technology},\n number = {3}\n}
\n
\n\n\n
\n Interest in building dedicated quantum information science and engineering (QISE) education programs has greatly expanded in recent years. These programs are inherently convergent, complex, often resource intensive and likely require collaboration with a broad variety of stakeholders. In order to address this combination of challenges, we have captured ideas from many members in the community. This manuscript not only addresses policy makers and funding agencies (both public and private and from the regional to the international level) but also contains needs identified by industry leaders and discusses the difficulties inherent in creating an inclusive QISE curriculum. We report on the status of eighteen post-secondary education programs in QISE and provide guidance for building new programs. Lastly, we encourage the development of a comprehensive strategic plan for quantum education and workforce development as a means to make the most of the ongoing substantial investments being made in QISE.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Less entanglement exhibiting more nonlocality with noisy measurements.\n \n \n \n \n\n\n \n Zhu, G.; Dilley, D.; Wang, K.; Xiao, L.; Chitambar, E.; and Xue, P.\n\n\n \n\n\n\n Nature Physics Journal Quantum Information, 7(1): 166. 12 2021.\n \n\n\n\n
\n\n\n\n \n \n \"LessPaper\n  \n \n \n \"LessWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Less entanglement exhibiting more nonlocality with noisy measurements},\n type = {article},\n year = {2021},\n pages = {166},\n volume = {7},\n websites = {https://www.nature.com/articles/s41534-021-00506-y},\n month = {12},\n publisher = {Springer US},\n day = {6},\n id = {84229e85-6e47-3fa3-bde2-ffd3a329386d},\n created = {2021-12-09T06:07:01.845Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-12-09T06:07:07.916Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The Clauser–Horne–Shimony–Holt (CHSH) inequality test is widely used as a mean of invalidating the local deterministic theories. Most attempts to experimentally test nonlocality have presumed unphysical idealizations that do not hold in real experiments, namely, noiseless measurements. We demonstrate an experimental violation of the CHSH inequality that is free of idealization and rules out local models with high confidence. We show that the CHSH inequality can always be violated for any nonzero noise parameter of the measurement. Intriguingly, less entanglement exhibits more nonlocality in the CHSH test with noisy measurements. Furthermore, we theoretically propose and experimentally demonstrate how the CHSH test with noisy measurements can be used to detect weak entanglement on two-qubit states. Our results offer a deeper insight into the relation between entanglement and nonlocality.},\n bibtype = {article},\n author = {Zhu, Gaoyan and Dilley, Daniel and Wang, Kunkun and Xiao, Lei and Chitambar, Eric and Xue, Peng},\n doi = {10.1038/s41534-021-00506-y},\n journal = {Nature Physics Journal Quantum Information},\n number = {1}\n}
\n
\n\n\n
\n The Clauser–Horne–Shimony–Holt (CHSH) inequality test is widely used as a mean of invalidating the local deterministic theories. Most attempts to experimentally test nonlocality have presumed unphysical idealizations that do not hold in real experiments, namely, noiseless measurements. We demonstrate an experimental violation of the CHSH inequality that is free of idealization and rules out local models with high confidence. We show that the CHSH inequality can always be violated for any nonzero noise parameter of the measurement. Intriguingly, less entanglement exhibits more nonlocality in the CHSH test with noisy measurements. Furthermore, we theoretically propose and experimentally demonstrate how the CHSH test with noisy measurements can be used to detect weak entanglement on two-qubit states. Our results offer a deeper insight into the relation between entanglement and nonlocality.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (7)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Entanglement manipulation beyond local operations and classical communication.\n \n \n \n \n\n\n \n Chitambar, E.; de Vicente, J., I.; Girard, M., W.; and Gour, G.\n\n\n \n\n\n\n Journal of Mathematical Physics, 61(4): 042201. 4 2020.\n \n\n\n\n
\n\n\n\n \n \n \"EntanglementPaper\n  \n \n \n \"EntanglementWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 19 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Entanglement manipulation beyond local operations and classical communication},\n type = {article},\n year = {2020},\n pages = {042201},\n volume = {61},\n websites = {https://doi.org/10.1063/1.5124109,http://aip.scitation.org/doi/10.1063/1.5124109},\n month = {4},\n publisher = {AIP Publishing, LLC},\n day = {1},\n id = {1f45590f-fd19-33a0-8d4f-ba0bf5c62291},\n created = {2020-04-26T04:46:42.927Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-05-30T14:19:57.052Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {When a quantum system is distributed to spatially separated parties, it is natural to consider how the system evolves when the parties perform local quantum operations with classical communication (LOCC). However, the structure of LOCC channels is exceedingly complex, leaving many important physical problems unsolved. In this paper, we consider generalized resource theories of entanglement based on different relaxations to the class of LOCC. The behavior of various entanglement measures is studied under non-entangling channels, as well as the newly introduced classes of dually non-entangling and positive partial transpose (PPT)-preserving channels. In an effort to better understand the nature of LOCC bound entanglement, we study the problem of entanglement distillation in these generalized resource theories. We first show that unlike LOCC, general non-entangling maps can be superactivated, in the sense that two copies of the same non-entangling map can, nevertheless, be entangling. On the single-copy level, we demonstrate that every NPT entangled state can be converted into an LOCC-distillable state using channels that are both dually non-entangling and having a PPT Choi representation and that every state can be converted into an LOCC-distillable state using operations belonging to any family of polytopes that approximate LOCC. We then turn to the stochastic convertibility of multipartite pure states and show that any two states can be interconverted by any polytope approximation to the set of separable channels. Finally, as an analog to k-positive maps, we introduce and analyze the set of k-non-entangling channels.},\n bibtype = {article},\n author = {Chitambar, Eric and de Vicente, Julio I. and Girard, Mark W. and Gour, Gilad},\n doi = {10.1063/1.5124109},\n journal = {Journal of Mathematical Physics},\n number = {4}\n}
\n
\n\n\n
\n When a quantum system is distributed to spatially separated parties, it is natural to consider how the system evolves when the parties perform local quantum operations with classical communication (LOCC). However, the structure of LOCC channels is exceedingly complex, leaving many important physical problems unsolved. In this paper, we consider generalized resource theories of entanglement based on different relaxations to the class of LOCC. The behavior of various entanglement measures is studied under non-entangling channels, as well as the newly introduced classes of dually non-entangling and positive partial transpose (PPT)-preserving channels. In an effort to better understand the nature of LOCC bound entanglement, we study the problem of entanglement distillation in these generalized resource theories. We first show that unlike LOCC, general non-entangling maps can be superactivated, in the sense that two copies of the same non-entangling map can, nevertheless, be entangling. On the single-copy level, we demonstrate that every NPT entangled state can be converted into an LOCC-distillable state using channels that are both dually non-entangling and having a PPT Choi representation and that every state can be converted into an LOCC-distillable state using operations belonging to any family of polytopes that approximate LOCC. We then turn to the stochastic convertibility of multipartite pure states and show that any two states can be interconverted by any polytope approximation to the set of separable channels. Finally, as an analog to k-positive maps, we introduce and analyze the set of k-non-entangling channels.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Bounds on Instantaneous Nonlocal Quantum Computation.\n \n \n \n \n\n\n \n Gonzales, A.; and Chitambar, E.\n\n\n \n\n\n\n IEEE Transactions on Information Theory, 66(5): 2951-2963. 5 2020.\n \n\n\n\n
\n\n\n\n \n \n \"BoundsPaper\n  \n \n \n \"BoundsWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 9 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Bounds on Instantaneous Nonlocal Quantum Computation},\n type = {article},\n year = {2020},\n pages = {2951-2963},\n volume = {66},\n websites = {https://ieeexplore.ieee.org/document/8886512/},\n month = {5},\n publisher = {IEEE},\n id = {2c4f493d-97a4-32e2-880a-3276ca5a6a51},\n created = {2020-04-26T04:46:42.935Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-09-12T18:42:40.158Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Instantaneous nonlocal quantum computation refers to a process in which spacelike separated parties simulate a nonlocal quantum operation on their joint systems through the consumption of pre-shared entanglement. To prevent a violation of causality, this simulation succeeds up to local errors that can only be corrected after the parties communicate classically with one another. However, this communication is non-interactive, and it involves just the broadcasting of local measurement outcomes. We refer to this operational paradigm as local operations and broadcast communication (LOBC) to distinguish it from the standard local operations and (interactive) classical communication (LOCC). In this paper, we show that an arbitrary two-quibt gate can be implemented by LOBC with $\\epsilon$-error using $O(\\log(1/\\epsilon))$ entangled bits (ebits). This offers an exponential improvement over the best known two-qubit protocols, whose ebit costs behave as $O(1/\\epsilon)$. We also consider the family of binary controlled gates on dimensions $d_A\\otimes d_B$. We find that any hermitian gate of this form can be implemented by LOBC using a single shared ebit. In sharp contrast, a lower bound of $\\log d_B$ ebits is shown in the case of generic (i.e. non-hermitian) gates from this family, even when $d_A=2$. This demonstrates an unbounded entanglement cost between LOCC and LOBC gate implementation. Furthermore, whereas previous lower bounds on the entanglement cost for instantaneous nonlocal computation restrict the minimum dimension of the needed entanglement, we bound its entanglement entropy. To our knowledge this is the first such lower bound of its kind.},\n bibtype = {article},\n author = {Gonzales, Alvin and Chitambar, Eric},\n doi = {10.1109/TIT.2019.2950190},\n journal = {IEEE Transactions on Information Theory},\n number = {5}\n}
\n
\n\n\n
\n Instantaneous nonlocal quantum computation refers to a process in which spacelike separated parties simulate a nonlocal quantum operation on their joint systems through the consumption of pre-shared entanglement. To prevent a violation of causality, this simulation succeeds up to local errors that can only be corrected after the parties communicate classically with one another. However, this communication is non-interactive, and it involves just the broadcasting of local measurement outcomes. We refer to this operational paradigm as local operations and broadcast communication (LOBC) to distinguish it from the standard local operations and (interactive) classical communication (LOCC). In this paper, we show that an arbitrary two-quibt gate can be implemented by LOBC with $\\epsilon$-error using $O(\\log(1/\\epsilon))$ entangled bits (ebits). This offers an exponential improvement over the best known two-qubit protocols, whose ebit costs behave as $O(1/\\epsilon)$. We also consider the family of binary controlled gates on dimensions $d_A\\otimes d_B$. We find that any hermitian gate of this form can be implemented by LOBC using a single shared ebit. In sharp contrast, a lower bound of $\\log d_B$ ebits is shown in the case of generic (i.e. non-hermitian) gates from this family, even when $d_A=2$. This demonstrates an unbounded entanglement cost between LOCC and LOBC gate implementation. Furthermore, whereas previous lower bounds on the entanglement cost for instantaneous nonlocal computation restrict the minimum dimension of the needed entanglement, we bound its entanglement entropy. To our knowledge this is the first such lower bound of its kind.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Complete Resource Theory of Quantum Incompatibility as Quantum Programmability.\n \n \n \n \n\n\n \n Buscemi, F.; Chitambar, E.; and Zhou, W.\n\n\n \n\n\n\n Physical Review Letters, 124(12): 120401. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"CompletePaper\n  \n \n \n \"CompleteWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Complete Resource Theory of Quantum Incompatibility as Quantum Programmability},\n type = {article},\n year = {2020},\n keywords = {doi:10.1103/PhysRevLett.124.120401 url:https://doi},\n pages = {120401},\n volume = {124},\n websites = {https://doi.org/10.1103/PhysRevLett.124.120401},\n publisher = {American Physical Society},\n id = {6d6057ac-3c38-301b-9abc-13380b32d41b},\n created = {2020-04-26T04:46:43.096Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-05-02T15:30:54.992Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Measurement incompatibility describes two or more quantum measurements whose expected joint outcome on a given system cannot be defined. This purely non-classical phenomenon provides a necessary ingredient in many quantum information tasks such violating a Bell Inequality or nonlocally steering part of an entangled state. In this paper, we characterize incompatibility in terms of programmable measurement devices and the general notion of quantum programmability. This refers to the temporal freedom a user has in issuing programs to a quantum device. For devices with a classical control and classical output, measurement incompatibility emerges as the essential quantum resource embodied in their functioning. Based on the processing of programmable measurement devices, we construct a quantum resource theory of incompatibility. A complete set of convertibility conditions for programmable devices is derived based on quantum state discrimination with post-measurement information.},\n bibtype = {article},\n author = {Buscemi, Francesco and Chitambar, Eric and Zhou, Wenbin},\n doi = {10.1103/physrevlett.124.120401},\n journal = {Physical Review Letters},\n number = {12}\n}
\n
\n\n\n
\n Measurement incompatibility describes two or more quantum measurements whose expected joint outcome on a given system cannot be defined. This purely non-classical phenomenon provides a necessary ingredient in many quantum information tasks such violating a Bell Inequality or nonlocally steering part of an entangled state. In this paper, we characterize incompatibility in terms of programmable measurement devices and the general notion of quantum programmability. This refers to the temporal freedom a user has in issuing programs to a quantum device. For devices with a classical control and classical output, measurement incompatibility emerges as the essential quantum resource embodied in their functioning. Based on the processing of programmable measurement devices, we construct a quantum resource theory of incompatibility. A complete set of convertibility conditions for programmable devices is derived based on quantum state discrimination with post-measurement information.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Dynamical resource theory of quantum coherence.\n \n \n \n \n\n\n \n Saxena, G.; Chitambar, E.; and Gour, G.\n\n\n \n\n\n\n Physical Review Research, 2(2): 23298. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"DynamicalPaper\n  \n \n \n \"DynamicalWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 5 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Dynamical resource theory of quantum coherence},\n type = {article},\n year = {2020},\n keywords = {doi:10.1103/PhysRevResearch.2.023298 url:https://d},\n pages = {23298},\n volume = {2},\n websites = {https://doi.org/10.1103/PhysRevResearch.2.023298},\n publisher = {American Physical Society},\n id = {53b4538b-16c5-3912-9daf-6c2a88df57a7},\n created = {2020-07-01T22:03:09.781Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-07-01T22:03:16.555Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Decoherence is all around us. Every quantum system that interacts with the environment is doomed to decohere. The preservation of quantum coherence is one of the major challenges faced in quantum technologies, but its use as a resource is very promising and can lead to various operational advantages, for example in quantum algorithms. Hence, much work has been devoted in recent years to quantify the coherence present in a system. In the present paper, we formulate the quantum resource theory of dynamical coherence. The underlying physical principle we follow is that the free dynamical objects are those that cannot preserve or distribute coherence. This leads us to identify classical channels as the free elements in this theory. Consequently, even the quantum identity channel is not free as all physical systems undergo decoherence and hence, the preservation of coherence should be considered a resource. In our work, we introduce four different types of free superchannels (analogous to MIO, DIO, IO, and SIO) and discuss in detail two of them, namely, dephasing-covariant incoherent superchannels (DISC), maximally incoherent superchannels (MISC). The latter consists of all superchannels that do not generate non-classical channels from classical ones. We quantify dynamical coherence using channel-divergence-based monotones for MISC and DISC. We show that some of these monotones have operational interpretations as the exact, the approximate, and the liberal coherence cost of a quantum channel. Moreover, we prove that the liberal asymptotic cost of a channel is equal to a new type of regularized relative entropy. Finally, we show that the conversion distance between two channels under MISC and DISC can be computed using a semi-definite program (SDP).},\n bibtype = {article},\n author = {Saxena, Gaurav and Chitambar, Eric and Gour, Gilad},\n doi = {10.1103/physrevresearch.2.023298},\n journal = {Physical Review Research},\n number = {2}\n}
\n
\n\n\n
\n Decoherence is all around us. Every quantum system that interacts with the environment is doomed to decohere. The preservation of quantum coherence is one of the major challenges faced in quantum technologies, but its use as a resource is very promising and can lead to various operational advantages, for example in quantum algorithms. Hence, much work has been devoted in recent years to quantify the coherence present in a system. In the present paper, we formulate the quantum resource theory of dynamical coherence. The underlying physical principle we follow is that the free dynamical objects are those that cannot preserve or distribute coherence. This leads us to identify classical channels as the free elements in this theory. Consequently, even the quantum identity channel is not free as all physical systems undergo decoherence and hence, the preservation of coherence should be considered a resource. In our work, we introduce four different types of free superchannels (analogous to MIO, DIO, IO, and SIO) and discuss in detail two of them, namely, dephasing-covariant incoherent superchannels (DISC), maximally incoherent superchannels (MISC). The latter consists of all superchannels that do not generate non-classical channels from classical ones. We quantify dynamical coherence using channel-divergence-based monotones for MISC and DISC. We show that some of these monotones have operational interpretations as the exact, the approximate, and the liberal coherence cost of a quantum channel. Moreover, we prove that the liberal asymptotic cost of a channel is equal to a new type of regularized relative entropy. Finally, we show that the conversion distance between two channels under MISC and DISC can be computed using a semi-definite program (SDP).\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Channel activation of CHSH nonlocality.\n \n \n \n \n\n\n \n Zhang, Y.; Bravo, R., A.; Lorenz, V., O.; and Chitambar, E.\n\n\n \n\n\n\n New Journal of Physics, 22(4): 043003. 4 2020.\n \n\n\n\n
\n\n\n\n \n \n \"ChannelPaper\n  \n \n \n \"ChannelWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 7 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {Channel activation of CHSH nonlocality},\n type = {article},\n year = {2020},\n keywords = {Chsh breaking channel,Nonlocality breaking channel,Superactivation},\n pages = {043003},\n volume = {22},\n websites = {https://iopscience.iop.org/article/10.1088/1367-2630/ab7bef},\n month = {4},\n publisher = {IOP Publishing},\n day = {6},\n id = {768b59a4-a8b0-3825-8596-ec0fde6a61ef},\n created = {2020-09-17T15:08:30.922Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2022-05-24T15:51:01.684Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum channels that break CHSH nonlocality on all input states are known as CHSH-breaking channels. In quantum networks, such channels are useless for distributing correlations that can violate the CHSH Inequality. Motivated by previous work on activation of nonlocality in quantum states, here we demonstrate an analogous activation of CHSH-breaking channels. That is, we show that certain pairs of CHSH-breaking channels are no longer CHSH-breaking when used in combination. We find that this type of activation can emerge in both uni-directional and bi-directional communication scenarios.},\n bibtype = {article},\n author = {Zhang, Yujie and Bravo, Rodrigo Araiza and Lorenz, Virginia O. and Chitambar, Eric},\n doi = {10.1088/1367-2630/ab7bef},\n journal = {New Journal of Physics},\n number = {4}\n}
\n
\n\n\n
\n Quantum channels that break CHSH nonlocality on all input states are known as CHSH-breaking channels. In quantum networks, such channels are useless for distributing correlations that can violate the CHSH Inequality. Motivated by previous work on activation of nonlocality in quantum states, here we demonstrate an analogous activation of CHSH-breaking channels. That is, we show that certain pairs of CHSH-breaking channels are no longer CHSH-breaking when used in combination. We find that this type of activation can emerge in both uni-directional and bi-directional communication scenarios.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Entanglement-breaking superchannels.\n \n \n \n \n\n\n \n Chen, S.; and Chitambar, E.\n\n\n \n\n\n\n Quantum, 4: 299. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Entanglement-breakingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Entanglement-breaking superchannels},\n type = {article},\n year = {2020},\n pages = {299},\n volume = {4},\n id = {733ed9d2-bb42-36ee-b1dc-cb94d0bbb8aa},\n created = {2020-09-17T15:08:30.923Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-09-17T15:08:34.980Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = { In this paper we initiate the study of entanglement-breaking (EB) superchannels. These are processes that always yield separable maps when acting on one side of a bipartite completely positive (CP) map. EB superchannels are a generalization of the well-known EB channels. We give several equivalent characterizations of EB supermaps and superchannels. Unlike its channel counterpart, we find that not every EB superchannel can be implemented as a measure-and-prepare superchannel. We also demonstrate that many EB superchannels can be superactivated, in the sense that they can output non-separable channels when wired in series.We then introduce the notions of CPTP- and CP-complete images of a superchannel, which capture deterministic and probabilistic channel convertibility, respectively. This allows us to characterize the power of EB superchannels for generating CP maps in different scenarios, and it reveals some fundamental differences between channels and superchannels. Finally, we relax the definition of separable channels to include  ( p , q )  -non-entangling channels, which are bipartite channels that cannot generate entanglement using  p  - and  q  -dimensional ancillary systems. By introducing and investigating  k  -EB maps, we construct examples of  ( p , q )  -EB superchannels that are not fully entanglement breaking. Partial results on the characterization of  ( p , q )  -EB superchannels are also provided. },\n bibtype = {article},\n author = {Chen, Senrui and Chitambar, Eric},\n doi = {10.22331/q-2020-07-16-299},\n journal = {Quantum}\n}
\n
\n\n\n
\n In this paper we initiate the study of entanglement-breaking (EB) superchannels. These are processes that always yield separable maps when acting on one side of a bipartite completely positive (CP) map. EB superchannels are a generalization of the well-known EB channels. We give several equivalent characterizations of EB supermaps and superchannels. Unlike its channel counterpart, we find that not every EB superchannel can be implemented as a measure-and-prepare superchannel. We also demonstrate that many EB superchannels can be superactivated, in the sense that they can output non-separable channels when wired in series.We then introduce the notions of CPTP- and CP-complete images of a superchannel, which capture deterministic and probabilistic channel convertibility, respectively. This allows us to characterize the power of EB superchannels for generating CP maps in different scenarios, and it reveals some fundamental differences between channels and superchannels. Finally, we relax the definition of separable channels to include ( p , q ) -non-entangling channels, which are bipartite channels that cannot generate entanglement using p - and q -dimensional ancillary systems. By introducing and investigating k -EB maps, we construct examples of ( p , q ) -EB superchannels that are not fully entanglement breaking. Partial results on the characterization of ( p , q ) -EB superchannels are also provided. \n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Simple bounds for one-shot pure-state distillation in general resource theories.\n \n \n \n \n\n\n \n Vijayan, M., K.; Chitambar, E.; and Hsieh, M.\n\n\n \n\n\n\n Physical Review A, 102(5): 052403. 11 2020.\n \n\n\n\n
\n\n\n\n \n \n \"SimplePaper\n  \n \n \n \"SimpleWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Simple bounds for one-shot pure-state distillation in general resource theories},\n type = {article},\n year = {2020},\n keywords = {doi:10.1103/PhysRevA.102.052403 url:https://doi.or},\n pages = {052403},\n volume = {102},\n websites = {https://link.aps.org/doi/10.1103/PhysRevA.102.052403},\n month = {11},\n publisher = {American Physical Society},\n day = {4},\n id = {958439ee-9d7b-351d-9329-4d396ecf8ab4},\n created = {2021-01-26T20:23:13.101Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-01-26T20:23:25.366Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We present bounds for distilling many copies of a pure state from an arbitrary initial state in a general quantum resource theory. Our bounds apply to operations that are able to generate no more than a δ amount of resource, where δ≥0 is a given parameter. To maximize applicability of our upper bound, we assume little structure on the set of free states under consideration besides a weak form of superadditivity of the function Gmin(ρ), which measures the overlap between ρ and the set of free states. Our bounds are given in terms of this function and the robustness of resource. Known results in coherence and entanglement theory are reproduced in this more general framework.},\n bibtype = {article},\n author = {Vijayan, Madhav Krishnan and Chitambar, Eric and Hsieh, Min-Hsiu},\n doi = {10.1103/PhysRevA.102.052403},\n journal = {Physical Review A},\n number = {5}\n}
\n
\n\n\n
\n We present bounds for distilling many copies of a pure state from an arbitrary initial state in a general quantum resource theory. Our bounds apply to operations that are able to generate no more than a δ amount of resource, where δ≥0 is a given parameter. To maximize applicability of our upper bound, we assume little structure on the set of free states under consideration besides a weak form of superadditivity of the function Gmin(ρ), which measures the overlap between ρ and the set of free states. Our bounds are given in terms of this function and the robustness of resource. Known results in coherence and entanglement theory are reproduced in this more general framework.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n The zero-error entanglement cost is highly non-additive.\n \n \n \n \n\n\n \n Yue, Q.; and Chitambar, E.\n\n\n \n\n\n\n Journal of Mathematical Physics, 60(11): 112204. 11 2019.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n \n \"TheWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {The zero-error entanglement cost is highly non-additive},\n type = {article},\n year = {2019},\n pages = {112204},\n volume = {60},\n websites = {http://arxiv.org/abs/1808.10516,http://aip.scitation.org/doi/10.1063/1.5087815},\n month = {11},\n publisher = {AIP Publishing, LLC},\n day = {1},\n id = {43afcd21-c809-35fd-a1e4-d98d7fe1d6b9},\n created = {2019-12-02T15:18:42.029Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:18:46.585Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The Schmidt number is an entanglement measure whose logarithm quantifies the zero-error entanglement cost of generating a given quantum state using local operations and classical communication (LOCC). %However, the Schmidt number is a notoriously difficult quantity to compute, and its relationship to other entanglement measures is largely unknown. In this paper we show that the Schmidt number is highly non-multiplicative in the sense that for any integer $n$, there exists states whose Schmidt number remains constant when taking $n$ copies of the given state. These states also provide a rare instance in which the regularized zero-error entanglement cost can be computed exactly. We then explore the question of increasing the Schmidt number by quantum operations. We describe a class of bipartite quantum operations that preserve the Schmidt number for pure state transformations, and yet they can increase the Schmidt number by an arbitrarily large amount when generating mixed states. Our results are obtained by making connections to the resource theory of quantum coherence and generalizing the class of dephasing-covariant incoherent operations (DIO) to the bipartite setting.},\n bibtype = {article},\n author = {Yue, Qiuling and Chitambar, Eric},\n doi = {10.1063/1.5087815},\n journal = {Journal of Mathematical Physics},\n number = {11}\n}
\n
\n\n\n
\n The Schmidt number is an entanglement measure whose logarithm quantifies the zero-error entanglement cost of generating a given quantum state using local operations and classical communication (LOCC). %However, the Schmidt number is a notoriously difficult quantity to compute, and its relationship to other entanglement measures is largely unknown. In this paper we show that the Schmidt number is highly non-multiplicative in the sense that for any integer $n$, there exists states whose Schmidt number remains constant when taking $n$ copies of the given state. These states also provide a rare instance in which the regularized zero-error entanglement cost can be computed exactly. We then explore the question of increasing the Schmidt number by quantum operations. We describe a class of bipartite quantum operations that preserve the Schmidt number for pure state transformations, and yet they can increase the Schmidt number by an arbitrarily large amount when generating mixed states. Our results are obtained by making connections to the resource theory of quantum coherence and generalizing the class of dephasing-covariant incoherent operations (DIO) to the bipartite setting.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n One-Shot Coherence Distillation: Towards Completing the Picture.\n \n \n \n \n\n\n \n Zhao, Q.; Liu, Y.; Yuan, X.; Chitambar, E.; and Winter, A.\n\n\n \n\n\n\n IEEE Transactions on Information Theory, 65(10): 6441-6453. 10 2019.\n \n\n\n\n
\n\n\n\n \n \n \"One-ShotPaper\n  \n \n \n \"One-ShotWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {One-Shot Coherence Distillation: Towards Completing the Picture},\n type = {article},\n year = {2019},\n pages = {6441-6453},\n volume = {65},\n websites = {https://ieeexplore.ieee.org/document/8691620/},\n month = {10},\n publisher = {IEEE},\n id = {55464f04-bdae-33f1-a334-18168935ed63},\n created = {2019-12-02T15:18:42.115Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-03-03T21:48:04.200Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The resource framework of quantum coherence was introduced by Baumgratz, Cramer and Plenio [PRL 113, 140401 (2014)] and further developed by Winter and Yang [PRL 116, 120404 (2016)]. We consider the one-shot problem of distilling pure coherence from a single instance of a given resource state. Specifically, we determine the distillable coherence with a given fidelity under incoherent operations (IO) through a generalisation of the Winter-Yang protocol. This is compared to the distillable coherence under maximal incoherent operations (MIO) and dephasing-covariant incoherent operations (DIO), which can be cast as a semidefinite programme, that has been presented previously by Regula et al. [PRL 121, 010401 (2018)]. Our results are given in terms of a smoothed min-relative entropy distance from the incoherent set of states, and a variant of the hypothesis-testing relative entropy distance, respectively. The one-shot distillable coherence is also related to one-shot randomness extraction. Moreover, from the one-shot formulas under IO, MIO, DIO, we can recover the optimal distillable rate in the many-copy asymptotics, yielding the relative entropy of coherence. These results can be compared with previous work by some of the present authors [Zhao et al., PRL 120, 070403 (2018)] on one-shot coherence formation under IO, MIO, DIO and also SIO. This shows that the amount of distillable coherence is essentially the same for IO, DIO, and MIO, despite the fact that the three classes of operations are very different. We also relate the distillable coherence under strictly incoherent operations (SIO) to a constrained hypothesis testing problem and explicitly show the existence of bound coherence under SIO in the asymptotic regime.},\n bibtype = {article},\n author = {Zhao, Qi and Liu, Yunchao and Yuan, Xiao and Chitambar, Eric and Winter, Andreas},\n doi = {10.1109/TIT.2019.2911102},\n journal = {IEEE Transactions on Information Theory},\n number = {10}\n}
\n
\n\n\n
\n The resource framework of quantum coherence was introduced by Baumgratz, Cramer and Plenio [PRL 113, 140401 (2014)] and further developed by Winter and Yang [PRL 116, 120404 (2016)]. We consider the one-shot problem of distilling pure coherence from a single instance of a given resource state. Specifically, we determine the distillable coherence with a given fidelity under incoherent operations (IO) through a generalisation of the Winter-Yang protocol. This is compared to the distillable coherence under maximal incoherent operations (MIO) and dephasing-covariant incoherent operations (DIO), which can be cast as a semidefinite programme, that has been presented previously by Regula et al. [PRL 121, 010401 (2018)]. Our results are given in terms of a smoothed min-relative entropy distance from the incoherent set of states, and a variant of the hypothesis-testing relative entropy distance, respectively. The one-shot distillable coherence is also related to one-shot randomness extraction. Moreover, from the one-shot formulas under IO, MIO, DIO, we can recover the optimal distillable rate in the many-copy asymptotics, yielding the relative entropy of coherence. These results can be compared with previous work by some of the present authors [Zhao et al., PRL 120, 070403 (2018)] on one-shot coherence formation under IO, MIO, DIO and also SIO. This shows that the amount of distillable coherence is essentially the same for IO, DIO, and MIO, despite the fact that the three classes of operations are very different. We also relate the distillable coherence under strictly incoherent operations (SIO) to a constrained hypothesis testing problem and explicitly show the existence of bound coherence under SIO in the asymptotic regime.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Quantum resource theories.\n \n \n \n \n\n\n \n Chitambar, E.; and Gour, G.\n\n\n \n\n\n\n Reviews of Modern Physics, 91(2): 25001. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"QuantumPaper\n  \n \n \n \"QuantumWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 8 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Quantum resource theories},\n type = {article},\n year = {2019},\n keywords = {doi:10.1103/RevModPhys.91.025001 url:https://doi.o},\n pages = {25001},\n volume = {91},\n websites = {https://doi.org/10.1103/RevModPhys.91.025001},\n publisher = {American Physical Society},\n id = {a81b5480-7617-372b-a7af-59e4c0794643},\n created = {2019-12-02T15:18:42.689Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-01-21T15:47:46.359Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum resource theories (QRTs) offer a highly versatile and powerful framework for studying different phenomena in quantum physics. From quantum entanglement to quantum computation, resource theories can be used to quantify a desirable quantum effect, develop new protocols for its detection, and identify processes that optimize its use for a given application. Particularly, QRTs have revolutionized the way we think about familiar properties of physical systems such as entanglement, elevating them from being just interesting fundamental phenomena to being useful in performing practical tasks. The basic methodology of a general QRT involves partitioning all quantum states into two groups, one consisting of free states and the other consisting of resource states. Accompanying the set of free states is a collection of free quantum operations arising from natural restrictions placed on the physical system, restrictions that force the free operations to act invariantly on the set of free states. The QRT then studies what information processing tasks become possible using the restricted operations. Despite the large degree of freedom in how one defines the free states and free operations, unexpected similarities emerge among different QRTs in terms of resource measures and resource convertibility. As a result, objects that appear quite distinct on the surface, such as entanglement and quantum reference frames, appear to have great similarity on a deeper structural level. This article reviews the general framework of a quantum resource theory, focusing on common structural features, operational tasks, and resource measures. To illustrate these concepts, an overview is provided on some of the more commonly studied QRTs in the literature.},\n bibtype = {article},\n author = {Chitambar, Eric and Gour, Gilad},\n doi = {10.1103/RevModPhys.91.025001},\n journal = {Reviews of Modern Physics},\n number = {2}\n}
\n
\n\n\n
\n Quantum resource theories (QRTs) offer a highly versatile and powerful framework for studying different phenomena in quantum physics. From quantum entanglement to quantum computation, resource theories can be used to quantify a desirable quantum effect, develop new protocols for its detection, and identify processes that optimize its use for a given application. Particularly, QRTs have revolutionized the way we think about familiar properties of physical systems such as entanglement, elevating them from being just interesting fundamental phenomena to being useful in performing practical tasks. The basic methodology of a general QRT involves partitioning all quantum states into two groups, one consisting of free states and the other consisting of resource states. Accompanying the set of free states is a collection of free quantum operations arising from natural restrictions placed on the physical system, restrictions that force the free operations to act invariantly on the set of free states. The QRT then studies what information processing tasks become possible using the restricted operations. Despite the large degree of freedom in how one defines the free states and free operations, unexpected similarities emerge among different QRTs in terms of resource measures and resource convertibility. As a result, objects that appear quite distinct on the surface, such as entanglement and quantum reference frames, appear to have great similarity on a deeper structural level. This article reviews the general framework of a quantum resource theory, focusing on common structural features, operational tasks, and resource measures. To illustrate these concepts, an overview is provided on some of the more commonly studied QRTs in the literature.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2018\n \n \n (6)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n One-Shot Coherence Dilution.\n \n \n \n \n\n\n \n Zhao, Q.; Liu, Y.; Yuan, X.; Chitambar, E.; and Ma, X.\n\n\n \n\n\n\n Physical Review Letters, 120(7): 70403. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"One-ShotPaper\n  \n \n \n \"One-ShotWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {One-Shot Coherence Dilution},\n type = {article},\n year = {2018},\n keywords = {doi:10.1103/PhysRevLett.120.070403 url:https://doi},\n pages = {70403},\n volume = {120},\n websites = {https://doi.org/10.1103/PhysRevLett.120.070403},\n publisher = {American Physical Society},\n id = {c50e9084-9518-3870-9aa6-e56e93298f0c},\n created = {2019-12-02T15:18:41.564Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:10.437Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Manipulation and quantification of quantum resources are fundamental problems in quantum physics. In the asymptotic limit, coherence distillation and dilution have been proposed by manipulating infinite identical copies of states. In the nonasymptotic setting, finite data-size effects emerge, and the practically relevant problem of coherence manipulation using finite resources has been left open. This Letter establishes the one-shot theory of coherence dilution, which involves converting maximally coherent states into an arbitrary quantum state using maximally incoherent operations, dephasing-covariant incoherent operations, incoherent operations, or strictly incoherent operations. We introduce several coherence monotones with concrete operational interpretations that estimate the one-shot coherence cost - the minimum amount of maximally coherent states needed for faithful coherence dilution. Furthermore, we derive the asymptotic coherence dilution results with maximally incoherent operations, incoherent operations, and strictly incoherent operations as special cases. Our result can be applied in the analyses of quantum information processing tasks that exploit coherence as resources, such as quantum key distribution and random number generation.},\n bibtype = {article},\n author = {Zhao, Qi and Liu, Yunchao and Yuan, Xiao and Chitambar, Eric and Ma, Xiongfeng},\n doi = {10.1103/PhysRevLett.120.070403},\n journal = {Physical Review Letters},\n number = {7}\n}
\n
\n\n\n
\n Manipulation and quantification of quantum resources are fundamental problems in quantum physics. In the asymptotic limit, coherence distillation and dilution have been proposed by manipulating infinite identical copies of states. In the nonasymptotic setting, finite data-size effects emerge, and the practically relevant problem of coherence manipulation using finite resources has been left open. This Letter establishes the one-shot theory of coherence dilution, which involves converting maximally coherent states into an arbitrary quantum state using maximally incoherent operations, dephasing-covariant incoherent operations, incoherent operations, or strictly incoherent operations. We introduce several coherence monotones with concrete operational interpretations that estimate the one-shot coherence cost - the minimum amount of maximally coherent states needed for faithful coherence dilution. Furthermore, we derive the asymptotic coherence dilution results with maximally incoherent operations, incoherent operations, and strictly incoherent operations as special cases. Our result can be applied in the analyses of quantum information processing tasks that exploit coherence as resources, such as quantum key distribution and random number generation.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n One-shot assisted concentration of coherence.\n \n \n \n \n\n\n \n Vijayan, M., K.; Chitambar, E.; and Hsieh, M., H.\n\n\n \n\n\n\n Journal of Physics A: Mathematical and Theoretical, 51(41). 2018.\n \n\n\n\n
\n\n\n\n \n \n \"One-shotPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {One-shot assisted concentration of coherence},\n type = {article},\n year = {2018},\n keywords = {assisted concentration of coherence,quantum coherence,quantum information},\n volume = {51},\n publisher = {IOP Publishing},\n id = {827f0237-a141-36e7-812b-bc81dcd8b29e},\n created = {2019-12-02T15:18:41.659Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:24.050Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We find one-shot bounds for concentration of maximally coherent states in the so called assisted scenario. In this setting, Bob is restricted to performing incoherent operations on his quantum system, however he is assisted by Alice, who holds a purification of Bob's state and can send classical data to him. We further show that in the asymptotic limit our one-shot bounds recover the previously computed rate of asymptotic assisted concentration.},\n bibtype = {article},\n author = {Vijayan, Madhav Krishnan and Chitambar, Eric and Hsieh, Min Hsiu},\n doi = {10.1088/1751-8121/aadc21},\n journal = {Journal of Physics A: Mathematical and Theoretical},\n number = {41}\n}
\n
\n\n\n
\n We find one-shot bounds for concentration of maximally coherent states in the so called assisted scenario. In this setting, Bob is restricted to performing incoherent operations on his quantum system, however he is assisted by Alice, who holds a purification of Bob's state and can send classical data to him. We further show that in the asymptotic limit our one-shot bounds recover the previously computed rate of asymptotic assisted concentration.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Comparing coherence and entanglement under resource non-generating unitary transformations.\n \n \n \n \n\n\n \n Takahashi, M.; and Chitambar, E.\n\n\n \n\n\n\n Journal of Physics A: Mathematical and Theoretical, 51(41). 2018.\n \n\n\n\n
\n\n\n\n \n \n \"ComparingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {Comparing coherence and entanglement under resource non-generating unitary transformations},\n type = {article},\n year = {2018},\n keywords = {cohering power,quantum coherence,quantum entanglement,quantum information},\n volume = {51},\n publisher = {IOP Publishing},\n id = {e007c5bc-f1c1-343e-9dcf-3021e3ecd95b},\n created = {2019-12-02T15:18:41.661Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-10T04:07:41.859Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum coherence is a fundamental property of quantum systems that can be studied within the framework of a quantum resource theory. From this resource-theoretic approach, many similarities emerge between coherence and quantum entanglement, the latter being another prominent quantum resource. In this paper, we study the relationship between coherence and entanglement from the perspective of resource loss/gain by unitary dynamics. Specifically we consider how much coherence can be either generated or destroyed on a bipartite system when the action is restricted to local unitary (LU) operations. For pure states, we find that the relative entropy of entanglement and the robustness of entanglement provide tight lower bounds on the amount of coherence that can be destroyed by LUs, as measured by the relative entropy and measures of coherence, respectively. This provides new operational interpretations of the entanglement entropy and robustness of entanglement in pure states as the minimal amount of coherence that persists when the system is subjected to LU transformations. We then study the amount of bipartite pure entanglement that can be either maximized or minimized when the action is restricted to a global incoherent operation. For two-qubit pure states, maximum and minimum are shown in terms of coefficients of given state with incoherent basis. Finally we consider a generalized version of the recently introduced CCP of a quantum channel.},\n bibtype = {article},\n author = {Takahashi, M. and Chitambar, E.},\n doi = {10.1088/1751-8121/aacc5c},\n journal = {Journal of Physics A: Mathematical and Theoretical},\n number = {41}\n}
\n
\n\n\n
\n Quantum coherence is a fundamental property of quantum systems that can be studied within the framework of a quantum resource theory. From this resource-theoretic approach, many similarities emerge between coherence and quantum entanglement, the latter being another prominent quantum resource. In this paper, we study the relationship between coherence and entanglement from the perspective of resource loss/gain by unitary dynamics. Specifically we consider how much coherence can be either generated or destroyed on a bipartite system when the action is restricted to local unitary (LU) operations. For pure states, we find that the relative entropy of entanglement and the robustness of entanglement provide tight lower bounds on the amount of coherence that can be destroyed by LUs, as measured by the relative entropy and measures of coherence, respectively. This provides new operational interpretations of the entanglement entropy and robustness of entanglement in pure states as the minimal amount of coherence that persists when the system is subjected to LU transformations. We then study the amount of bipartite pure entanglement that can be either maximized or minimized when the action is restricted to a global incoherent operation. For two-qubit pure states, maximum and minimum are shown in terms of coefficients of given state with incoherent basis. Finally we consider a generalized version of the recently introduced CCP of a quantum channel.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Conditional Common Information in Classical and Quantum Secret Key Distillation.\n \n \n \n \n\n\n \n Chitambar, E.; Fortescue, B.; and Hsieh, M., H.\n\n\n \n\n\n\n IEEE Transactions on Information Theory, 64(11): 7381-7394. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {The Conditional Common Information in Classical and Quantum Secret Key Distillation},\n type = {article},\n year = {2018},\n keywords = {Quantum cryptography,common information,quantum information,secret key distillation},\n pages = {7381-7394},\n volume = {64},\n publisher = {IEEE},\n id = {66c10d7b-190d-36e6-a0a6-d2ed0279591e},\n created = {2019-12-02T15:18:41.863Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:18:52.773Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this paper, we consider two extensions of the Gács-Körner common information to three variables, the conditional common information (cCI) and the coarse-grained conditional common information (ccCI). Both quantities are shown to be useful technical tools in the study of classical and quantum resource transformations. In particular, the ccCI is shown to have an operational interpretation as the optimal rate of secret key extraction from an eavesdropped classical source pXYZ when Alice (X) and Bob (Y) are unable to communicate but share common randomness with the eavesdropper Eve (Z). Moving to the quantum setting, we consider two different ways of generating a tripartite quantum state from classical correlations pXYZ : 1) coherent encodings ∑xyz√pxyz|xyz〉 and 2) incoherent encodings ∑xyzpxyz|xyz〉〈xyz|. We study how well can Alice and Bob extract secret key from these quantum sources using quantum operations compared with the extraction of key from the underlying classical sources pXYZ using classical operations. While the power of quantum mechanics increases Alice and Bob's ability to generate shared randomness, it also equips Eve with a greater arsenal of eavesdropping attacks. Therefore, it is not obvious who gains the greatest advantage for distilling secret key when replacing a classical source with a quantum one. We first demonstrate that the classical key rate of pXYZ is equivalent to the quantum key rate for an incoherent quantum encoding of the distribution. For coherent encodings, we next show that the classical and quantum rates are generally incomparable, and in fact, their difference can be arbitrarily large in either direction. Finally, we introduce a "zoo" of entangled tripartite states all characterized by the conditional common information of their encoded probability distributions. Remarkably, for these states almost all entanglement measures, such as Alice and Bob's entanglement cost, squashed entanglement, and relative entropy of entanglement, can be sharply bounded or even exactly expressed in terms of the conditional common information. In the latter case, we thus present a rare instance in which the various entropic entanglement measures of a quantum state can be explicitly calculated.},\n bibtype = {article},\n author = {Chitambar, Eric and Fortescue, Ben and Hsieh, Min Hsiu},\n doi = {10.1109/TIT.2018.2851564},\n journal = {IEEE Transactions on Information Theory},\n number = {11}\n}
\n
\n\n\n
\n In this paper, we consider two extensions of the Gács-Körner common information to three variables, the conditional common information (cCI) and the coarse-grained conditional common information (ccCI). Both quantities are shown to be useful technical tools in the study of classical and quantum resource transformations. In particular, the ccCI is shown to have an operational interpretation as the optimal rate of secret key extraction from an eavesdropped classical source pXYZ when Alice (X) and Bob (Y) are unable to communicate but share common randomness with the eavesdropper Eve (Z). Moving to the quantum setting, we consider two different ways of generating a tripartite quantum state from classical correlations pXYZ : 1) coherent encodings ∑xyz√pxyz|xyz〉 and 2) incoherent encodings ∑xyzpxyz|xyz〉〈xyz|. We study how well can Alice and Bob extract secret key from these quantum sources using quantum operations compared with the extraction of key from the underlying classical sources pXYZ using classical operations. While the power of quantum mechanics increases Alice and Bob's ability to generate shared randomness, it also equips Eve with a greater arsenal of eavesdropping attacks. Therefore, it is not obvious who gains the greatest advantage for distilling secret key when replacing a classical source with a quantum one. We first demonstrate that the classical key rate of pXYZ is equivalent to the quantum key rate for an incoherent quantum encoding of the distribution. For coherent encodings, we next show that the classical and quantum rates are generally incomparable, and in fact, their difference can be arbitrarily large in either direction. Finally, we introduce a \"zoo\" of entangled tripartite states all characterized by the conditional common information of their encoded probability distributions. Remarkably, for these states almost all entanglement measures, such as Alice and Bob's entanglement cost, squashed entanglement, and relative entropy of entanglement, can be sharply bounded or even exactly expressed in terms of the conditional common information. In the latter case, we thus present a rare instance in which the various entropic entanglement measures of a quantum state can be explicitly calculated.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n More nonlocality with less entanglement in Clauser-Horne-Shimony-Holt experiments using inefficient detectors.\n \n \n \n \n\n\n \n Dilley, D.; and Chitambar, E.\n\n\n \n\n\n\n Physical Review A, 97(6): 062313. 6 2018.\n \n\n\n\n
\n\n\n\n \n \n \"MorePaper\n  \n \n \n \"MoreWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {More nonlocality with less entanglement in Clauser-Horne-Shimony-Holt experiments using inefficient detectors},\n type = {article},\n year = {2018},\n keywords = {doi:10.1103/PhysRevA.97.062313 url:https://doi.org},\n pages = {062313},\n volume = {97},\n websites = {https://link.aps.org/doi/10.1103/PhysRevA.97.062313},\n month = {6},\n publisher = {American Physical Society},\n day = {8},\n id = {a0033dfb-af21-350d-ba97-03826df88ea5},\n created = {2019-12-02T15:18:42.302Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-06-19T14:41:21.877Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {It is well-known that in certain scenarios weakly entangled states can generate stronger nonlocal effects than their maximally entangled counterparts. In this paper, we consider violations of the Clauser-Horne-Shimony-Holt (CHSH) inequality when one party has inefficient detectors, a scenario known as an asymmetric Bell experiment. For any fixed detection efficiency, we derive a simple upper bound on the entanglement needed to violate the inequality by more than some specified amount κ≥0. When κ=0, the amount of entanglement in all states violating the inequality goes to zero as the detection efficiency approaches 50% from above. We finally consider the scenario in which detection inefficiency arises for only one choice of local measurement. In this case, it is shown that the CHSH inequality can always be violated for any nonzero detection efficiency and any choice of noncommuting measurements.},\n bibtype = {article},\n author = {Dilley, Daniel and Chitambar, Eric},\n doi = {10.1103/PhysRevA.97.062313},\n journal = {Physical Review A},\n number = {6}\n}
\n
\n\n\n
\n It is well-known that in certain scenarios weakly entangled states can generate stronger nonlocal effects than their maximally entangled counterparts. In this paper, we consider violations of the Clauser-Horne-Shimony-Holt (CHSH) inequality when one party has inefficient detectors, a scenario known as an asymmetric Bell experiment. For any fixed detection efficiency, we derive a simple upper bound on the entanglement needed to violate the inequality by more than some specified amount κ≥0. When κ=0, the amount of entanglement in all states violating the inequality goes to zero as the detection efficiency approaches 50% from above. We finally consider the scenario in which detection inefficiency arises for only one choice of local measurement. In this case, it is shown that the CHSH inequality can always be violated for any nonzero detection efficiency and any choice of noncommuting measurements.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Dephasing-covariant operations enable asymptotic reversibility of quantum resources.\n \n \n \n \n\n\n \n Chitambar, E.\n\n\n \n\n\n\n Physical Review A, 97(5): 050301. 5 2018.\n \n\n\n\n
\n\n\n\n \n \n \"Dephasing-covariantPaper\n  \n \n \n \"Dephasing-covariantWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{\n title = {Dephasing-covariant operations enable asymptotic reversibility of quantum resources},\n type = {article},\n year = {2018},\n keywords = {doi:10.1103/PhysRevA.97.050301 url:https://doi.org},\n pages = {050301},\n volume = {97},\n websites = {https://link.aps.org/doi/10.1103/PhysRevA.97.050301},\n month = {5},\n publisher = {American Physical Society},\n day = {17},\n id = {c55caa5e-2293-36b9-b356-c51546bbc2f6},\n created = {2019-12-02T15:18:42.548Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-12-15T17:11:52.060Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We study the power of dephasing-covariant operations in the resource theories of coherence and entanglement. These are quantum operations whose actions commute with a projective measurement. In the resource theory of coherence, we find that any two states are asymptotically interconvertible under dephasing-covariant operations. This provides a rare example of a resource theory in which asymptotic reversibility can be attained without needing the maximal set of resource nongenerating operations. When extended to the resource theory of entanglement, the resultant operations share similarities with local operations and classical communication, such as prohibiting the increase of all Rényi α-entropies of entanglement under pure-state transformations. However, we show these operations are still strong enough to enable asymptotic reversibility between any two maximally correlated mixed states, even in the multipartite setting.},\n bibtype = {article},\n author = {Chitambar, Eric},\n doi = {10.1103/PhysRevA.97.050301},\n journal = {Physical Review A},\n number = {5}\n}
\n
\n\n\n
\n We study the power of dephasing-covariant operations in the resource theories of coherence and entanglement. These are quantum operations whose actions commute with a projective measurement. In the resource theory of coherence, we find that any two states are asymptotically interconvertible under dephasing-covariant operations. This provides a rare example of a resource theory in which asymptotic reversibility can be attained without needing the maximal set of resource nongenerating operations. When extended to the resource theory of entanglement, the resultant operations share similarities with local operations and classical communication, such as prohibiting the increase of all Rényi α-entropies of entanglement under pure-state transformations. However, we show these operations are still strong enough to enable asymptotic reversibility between any two maximally correlated mixed states, even in the multipartite setting.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2017\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Round complexity in the local transformations of quantum and classical states.\n \n \n \n \n\n\n \n Chitambar, E.; and Hsieh, M., H.\n\n\n \n\n\n\n Nature Communications, 8(1): 1-7. 2017.\n \n\n\n\n
\n\n\n\n \n \n \"RoundPaper\n  \n \n \n \"RoundWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Round complexity in the local transformations of quantum and classical states},\n type = {article},\n year = {2017},\n pages = {1-7},\n volume = {8},\n websites = {http://dx.doi.org/10.1038/s41467-017-01887-5},\n publisher = {Springer US},\n id = {2fb9d3b2-31c8-38a3-bbad-e7083e4a3e0d},\n created = {2019-12-02T15:18:41.868Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-12-22T20:06:05.758Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In distributed quantum and classical information processing, spatially separated parties operate locally on their respective subsystems, but coordinate their actions through multiple exchanges of public communication. With interaction, the parties can perform more tasks. But how the exact number and order of exchanges enhances their operational capabilities is not well understood. Here we consider the minimum number of communication rounds needed to perform the locality-constrained tasks of entanglement transformation and its classical analog of secrecy manipulation. We provide an explicit construction of both quantum and classical state transformations which, for any given r, can be achieved using r rounds of classical communication exchanges, but no fewer. To show this, we build on the common structure underlying both resource theories of quantum entanglement and classical secret key. Our results reveal that highly complex communication protocols are indeed necessary to fully harness the information-theoretic resources contained in general quantum and classical states.},\n bibtype = {article},\n author = {Chitambar, Eric and Hsieh, Min Hsiu},\n doi = {10.1038/s41467-017-01887-5},\n journal = {Nature Communications},\n number = {1}\n}
\n
\n\n\n
\n In distributed quantum and classical information processing, spatially separated parties operate locally on their respective subsystems, but coordinate their actions through multiple exchanges of public communication. With interaction, the parties can perform more tasks. But how the exact number and order of exchanges enhances their operational capabilities is not well understood. Here we consider the minimum number of communication rounds needed to perform the locality-constrained tasks of entanglement transformation and its classical analog of secrecy manipulation. We provide an explicit construction of both quantum and classical state transformations which, for any given r, can be achieved using r rounds of classical communication exchanges, but no fewer. To show this, we build on the common structure underlying both resource theories of quantum entanglement and classical secret key. Our results reveal that highly complex communication protocols are indeed necessary to fully harness the information-theoretic resources contained in general quantum and classical states.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2016\n \n \n (7)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Assisted Distillation of Quantum Coherence.\n \n \n \n \n\n\n \n Chitambar, E.; Streltsov, A.; Rana, S.; Bera, M., N.; Adesso, G.; and Lewenstein, M.\n\n\n \n\n\n\n Physical Review Letters, 116(7): 1-5. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"AssistedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Assisted Distillation of Quantum Coherence},\n type = {article},\n year = {2016},\n pages = {1-5},\n volume = {116},\n id = {d6a51818-0949-3b5a-b259-adc5954792d2},\n created = {2019-12-02T15:18:41.409Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:09.772Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We introduce and study the task of assisted coherence distillation. This task arises naturally in bipartite systems where both parties work together to generate the maximal possible coherence on one of the subsystems. Only incoherent operations are allowed on the target system, while general local quantum operations are permitted on the other; this is an operational paradigm that we call local quantum-incoherent operations and classical communication. We show that the asymptotic rate of assisted coherence distillation for pure states is equal to the coherence of assistance, an analog of the entanglement of assistance, whose properties we characterize. Our findings imply a novel interpretation of the von Neumann entropy: it quantifies the maximum amount of extra quantum coherence a system can gain when receiving assistance from a collaborative party. Our results are generalized to coherence localization in a multipartite setting and possible applications are discussed.},\n bibtype = {article},\n author = {Chitambar, E. and Streltsov, A. and Rana, S. and Bera, M. N. and Adesso, G. and Lewenstein, M.},\n doi = {10.1103/PhysRevLett.116.070402},\n journal = {Physical Review Letters},\n number = {7}\n}
\n
\n\n\n
\n We introduce and study the task of assisted coherence distillation. This task arises naturally in bipartite systems where both parties work together to generate the maximal possible coherence on one of the subsystems. Only incoherent operations are allowed on the target system, while general local quantum operations are permitted on the other; this is an operational paradigm that we call local quantum-incoherent operations and classical communication. We show that the asymptotic rate of assisted coherence distillation for pure states is equal to the coherence of assistance, an analog of the entanglement of assistance, whose properties we characterize. Our findings imply a novel interpretation of the von Neumann entropy: it quantifies the maximum amount of extra quantum coherence a system can gain when receiving assistance from a collaborative party. Our results are generalized to coherence localization in a multipartite setting and possible applications are discussed.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Entanglement and Coherence in Quantum State Merging.\n \n \n \n \n\n\n \n Streltsov, A.; Chitambar, E.; Rana, S.; Bera, M., N.; Winter, A.; and Lewenstein, M.\n\n\n \n\n\n\n Physical Review Letters, 116(24): 1-7. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"EntanglementPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Entanglement and Coherence in Quantum State Merging},\n type = {article},\n year = {2016},\n pages = {1-7},\n volume = {116},\n id = {9cf72a14-25a8-3487-984a-912738550f60},\n created = {2019-12-02T15:18:41.412Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:09.174Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Understanding the resource consumption in distributed scenarios is one of the main goals of quantum information theory. A prominent example for such a scenario is the task of quantum state merging, where two parties aim to merge their tripartite quantum state parts. In standard quantum state merging, entanglement is considered to be an expensive resource, while local quantum operations can be performed at no additional cost. However, recent developments show that some local operations could be more expensive than others: it is reasonable to distinguish between local incoherent operations and local operations which can create coherence. This idea leads us to the task of incoherent quantum state merging, where one of the parties has free access to local incoherent operations only. In this case the resources of the process are quantified by pairs of entanglement and coherence. Here, we develop tools for studying this process and apply them to several relevant scenarios. While quantum state merging can lead to a gain of entanglement, our results imply that no merging procedure can gain entanglement and coherence at the same time. We also provide a general lower bound on the entanglement-coherence sum and show that the bound is tight for all pure states. Our results also lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.},\n bibtype = {article},\n author = {Streltsov, A. and Chitambar, E. and Rana, S. and Bera, M. N. and Winter, A. and Lewenstein, M.},\n doi = {10.1103/PhysRevLett.116.240405},\n journal = {Physical Review Letters},\n number = {24}\n}
\n
\n\n\n
\n Understanding the resource consumption in distributed scenarios is one of the main goals of quantum information theory. A prominent example for such a scenario is the task of quantum state merging, where two parties aim to merge their tripartite quantum state parts. In standard quantum state merging, entanglement is considered to be an expensive resource, while local quantum operations can be performed at no additional cost. However, recent developments show that some local operations could be more expensive than others: it is reasonable to distinguish between local incoherent operations and local operations which can create coherence. This idea leads us to the task of incoherent quantum state merging, where one of the parties has free access to local incoherent operations only. In this case the resources of the process are quantified by pairs of entanglement and coherence. Here, we develop tools for studying this process and apply them to several relevant scenarios. While quantum state merging can lead to a gain of entanglement, our results imply that no merging procedure can gain entanglement and coherence at the same time. We also provide a general lower bound on the entanglement-coherence sum and show that the bound is tight for all pure states. Our results also lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Relating the Resource Theories of Entanglement and Quantum Coherence.\n \n \n \n \n\n\n \n Chitambar, E.; and Hsieh, M.\n\n\n \n\n\n\n Physical Review Letters, 117(2): 020402. 7 2016.\n \n\n\n\n
\n\n\n\n \n \n \"RelatingPaper\n  \n \n \n \"RelatingWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Relating the Resource Theories of Entanglement and Quantum Coherence},\n type = {article},\n year = {2016},\n pages = {020402},\n volume = {117},\n websites = {https://link.aps.org/doi/10.1103/PhysRevLett.117.020402},\n month = {7},\n day = {8},\n id = {5171ef98-c226-3524-865e-a638bdefc2f7},\n created = {2019-12-02T15:18:41.634Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-03-03T21:48:04.358Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum coherence and quantum entanglement represent two fundamental features of nonclassical systems that can each be characterized within an operational resource theory. In this Letter, we unify the resource theories of entanglement and coherence by studying their combined behavior in the operational setting of local incoherent operations and classical communication (LIOCC). Specifically, we analyze the coherence and entanglement trade-offs in the tasks of state formation and resource distillation. For pure states we identify the minimum coherence-entanglement resources needed to generate a given state, and we introduce a new LIOCC monotone that completely characterizes a state's optimal rate of bipartite coherence distillation. This result allows us to precisely quantify the difference in operational powers between global incoherent operations, LIOCC, and local incoherent operations without classical communication. Finally, a bipartite mixed state is shown to have distillable entanglement if and only if entanglement can be distilled by LIOCC, and we strengthen the well-known Horodecki criterion for distillability.},\n bibtype = {article},\n author = {Chitambar, Eric and Hsieh, Min-Hsiu},\n doi = {10.1103/PhysRevLett.117.020402},\n journal = {Physical Review Letters},\n number = {2}\n}
\n
\n\n\n
\n Quantum coherence and quantum entanglement represent two fundamental features of nonclassical systems that can each be characterized within an operational resource theory. In this Letter, we unify the resource theories of entanglement and coherence by studying their combined behavior in the operational setting of local incoherent operations and classical communication (LIOCC). Specifically, we analyze the coherence and entanglement trade-offs in the tasks of state formation and resource distillation. For pure states we identify the minimum coherence-entanglement resources needed to generate a given state, and we introduce a new LIOCC monotone that completely characterizes a state's optimal rate of bipartite coherence distillation. This result allows us to precisely quantify the difference in operational powers between global incoherent operations, LIOCC, and local incoherent operations without classical communication. Finally, a bipartite mixed state is shown to have distillable entanglement if and only if entanglement can be distilled by LIOCC, and we strengthen the well-known Horodecki criterion for distillability.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Comparison of incoherent operations and measures of coherence.\n \n \n \n \n\n\n \n Chitambar, E.; and Gour, G.\n\n\n \n\n\n\n Physical Review A, 94(5): 1-19. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"ComparisonPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Comparison of incoherent operations and measures of coherence},\n type = {article},\n year = {2016},\n pages = {1-19},\n volume = {94},\n id = {a5432754-0b5c-3a79-adef-c143410f5b4b},\n created = {2019-12-02T15:18:41.731Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-03-10T22:27:24.279Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {A resource theory of quantum coherence attempts to characterize the quantum coherence that exists in a given quantum system. Many different approaches to a resource theory of coherence have recently been proposed, with their differences lying primarily in the identification of "free" or "incoherent" operations. In this article, we compare a number of these operational classes. In particular, the recently introduced class of dephasing-covariant operations is analyzed, and we characterize the Kraus operators of such maps. A number of coherence measures are introduced based on relative Rényi entropies, and we study incoherent state transformations under different operational classes. In particular, we show that the incoherent Schmidt rank can be increased arbitrarily large by certain noncoherence generating operations. The distinction between asymmetry-based versus basis-dependent notions of coherence theory is clarified, and we further develop the resource theory of N asymmetry, where N is the group of all diagonal incoherent unitaries.},\n bibtype = {article},\n author = {Chitambar, Eric and Gour, Gilad},\n doi = {10.1103/PhysRevA.94.052336},\n journal = {Physical Review A},\n number = {5}\n}
\n
\n\n\n
\n A resource theory of quantum coherence attempts to characterize the quantum coherence that exists in a given quantum system. Many different approaches to a resource theory of coherence have recently been proposed, with their differences lying primarily in the identification of \"free\" or \"incoherent\" operations. In this article, we compare a number of these operational classes. In particular, the recently introduced class of dephasing-covariant operations is analyzed, and we characterize the Kraus operators of such maps. A number of coherence measures are introduced based on relative Rényi entropies, and we study incoherent state transformations under different operational classes. In particular, we show that the incoherent Schmidt rank can be increased arbitrarily large by certain noncoherence generating operations. The distinction between asymmetry-based versus basis-dependent notions of coherence theory is clarified, and we further develop the resource theory of N asymmetry, where N is the group of all diagonal incoherent unitaries.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Private and Public Correlation Cost of Three Random Variables With Collaboration.\n \n \n \n \n\n\n \n Chitambar, E.; Hsieh, M.; and Winter, A.\n\n\n \n\n\n\n IEEE Transactions on Information Theory, 62(4): 2034-2043. 4 2016.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n \n \"TheWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {The Private and Public Correlation Cost of Three Random Variables With Collaboration},\n type = {article},\n year = {2016},\n keywords = {Wyner common information,local operations and public communication,reverse shannon theorem,secret key cost},\n pages = {2034-2043},\n volume = {62},\n websites = {http://ieeexplore.ieee.org/document/7430279/},\n month = {4},\n publisher = {IEEE},\n id = {5247fe83-a6dd-3da3-998a-32e956166309},\n created = {2019-12-02T15:18:42.087Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-07-21T15:17:45.106Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this paper, we consider the problem of generating arbitrary three-party correlations from a combination of public and secret correlations. Two parties - called Alice and Bob - share perfectly correlated bits that are secret from a collaborating third party, Charlie. At the same time, all three parties have access to a separate source of correlated bits, and their goal is to convert these two resources into multiple copies of some given tripartite distribution ℙ(XYZ). We obtain a single-letter characterization of the tradeoff between public and private bits that are needed to achieve this task. The rate of private bits is shown to generalize Wyner's classic notion of common information held between a pair of random variables. The problem we consider can be contrasted fruitfully with the task of secrecy formation, in which ℙ(XYZ) is generated using public communication and local randomness but with Charlie functioning as an adversary instead of a collaborator. We describe in detail the differences between the collaborative and adversarial scenarios.},\n bibtype = {article},\n author = {Chitambar, Eric and Hsieh, Min-Hsiu and Winter, Andreas},\n doi = {10.1109/TIT.2016.2530086},\n journal = {IEEE Transactions on Information Theory},\n number = {4}\n}
\n
\n\n\n
\n In this paper, we consider the problem of generating arbitrary three-party correlations from a combination of public and secret correlations. Two parties - called Alice and Bob - share perfectly correlated bits that are secret from a collaborating third party, Charlie. At the same time, all three parties have access to a separate source of correlated bits, and their goal is to convert these two resources into multiple copies of some given tripartite distribution ℙ(XYZ). We obtain a single-letter characterization of the tradeoff between public and private bits that are needed to achieve this task. The rate of private bits is shown to generalize Wyner's classic notion of common information held between a pair of random variables. The problem we consider can be contrasted fruitfully with the task of secrecy formation, in which ℙ(XYZ) is generated using public communication and local randomness but with Charlie functioning as an adversary instead of a collaborator. We describe in detail the differences between the collaborative and adversarial scenarios.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Critical Examination of Incoherent Operations and a Physically Consistent Resource Theory of Quantum Coherence.\n \n \n \n \n\n\n \n Chitambar, E.; and Gour, G.\n\n\n \n\n\n\n Physical Review Letters, 117(3): 1-5. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"CriticalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Critical Examination of Incoherent Operations and a Physically Consistent Resource Theory of Quantum Coherence},\n type = {article},\n year = {2016},\n pages = {1-5},\n volume = {117},\n id = {b8e9eca7-87a6-3d33-b1ab-704f12d9fa71},\n created = {2019-12-02T15:18:42.467Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:08.547Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Considerable work has recently been directed toward developing resource theories of quantum coherence. In this Letter, we establish a criterion of physical consistency for any resource theory. This criterion requires that all free operations in a given resource theory be implementable by a unitary evolution and projective measurement that are both free operations in an extended resource theory. We show that all currently proposed basis-dependent theories of coherence fail to satisfy this criterion. We further characterize the physically consistent resource theory of coherence and find its operational power to be quite limited. After relaxing the condition of physical consistency, we introduce the class of dephasing-covariant incoherent operations as a natural generalization of the physically consistent operations. Necessary and sufficient conditions are derived for the convertibility of qubit states using dephasing-covariant operations, and we show that these conditions also hold for other well-known classes of incoherent operations.},\n bibtype = {article},\n author = {Chitambar, Eric and Gour, Gilad},\n doi = {10.1103/PhysRevLett.117.030401},\n journal = {Physical Review Letters},\n number = {3}\n}
\n
\n\n\n
\n Considerable work has recently been directed toward developing resource theories of quantum coherence. In this Letter, we establish a criterion of physical consistency for any resource theory. This criterion requires that all free operations in a given resource theory be implementable by a unitary evolution and projective measurement that are both free operations in an extended resource theory. We show that all currently proposed basis-dependent theories of coherence fail to satisfy this criterion. We further characterize the physically consistent resource theory of coherence and find its operational power to be quite limited. After relaxing the condition of physical consistency, we introduce the class of dephasing-covariant incoherent operations as a natural generalization of the physically consistent operations. Necessary and sufficient conditions are derived for the convertibility of qubit states using dephasing-covariant operations, and we show that these conditions also hold for other well-known classes of incoherent operations.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Loss-tolerant quantum secure positioning with weak laser sources.\n \n \n \n \n\n\n \n Lim, C., C., W.; Xu, F.; Siopsis, G.; Chitambar, E.; Evans, P., G.; and Qi, B.\n\n\n \n\n\n\n Physical Review A, 94(3): 032315. 9 2016.\n \n\n\n\n
\n\n\n\n \n \n \"Loss-tolerantPaper\n  \n \n \n \"Loss-tolerantWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Loss-tolerant quantum secure positioning with weak laser sources},\n type = {article},\n year = {2016},\n pages = {032315},\n volume = {94},\n websites = {https://link.aps.org/doi/10.1103/PhysRevA.94.032315},\n month = {9},\n day = {14},\n id = {e3598f60-f3e2-3599-a447-ec7d59aaebbd},\n created = {2019-12-02T15:18:42.736Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-05-21T17:58:43.441Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. Recently, it has been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. In this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.},\n bibtype = {article},\n author = {Lim, Charles Ci Wen and Xu, Feihu and Siopsis, George and Chitambar, Eric and Evans, Philip G. and Qi, Bing},\n doi = {10.1103/PhysRevA.94.032315},\n journal = {Physical Review A},\n number = {3}\n}
\n
\n\n\n
\n Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. Recently, it has been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. In this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Distributions Attaining Secret Key at a Rate of the Conditional Mutual Information.\n \n \n \n \n\n\n \n Chitambar, E.; Fortescue, B.; and Hsieh, M.\n\n\n \n\n\n\n Volume 1 . pages 443-462. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"Paper\n  \n \n \n \"Website\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@inbook{\n type = {inbook},\n year = {2015},\n keywords = {information-theoretic security},\n pages = {443-462},\n volume = {1},\n issue = {616160},\n websites = {http://link.springer.com/10.1007/978-3-662-48000-7_22},\n id = {fc2aeba9-762b-3ffa-ae64-2321263abfc5},\n created = {2019-12-02T15:18:41.805Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-11-28T22:48:55.709Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n bibtype = {inbook},\n author = {Chitambar, Eric and Fortescue, Benjamin and Hsieh, Min-Hsiu},\n doi = {10.1007/978-3-662-48000-7_22},\n chapter = {Distributions Attaining Secret Key at a Rate of the Conditional Mutual Information}\n}
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Free-space reconfigurable quantum key distribution network.\n \n \n \n \n\n\n \n Qi, B.; Lo, H.; Lim, C., C., W.; Siopsis, G.; Chitambar, E., A.; Pooser, R.; Evans, P., G.; and Grice, W.\n\n\n \n\n\n\n In 2015 IEEE International Conference on Space Optical Systems and Applications (ICSOS), pages 1-6, 10 2015. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Free-spacePaper\n  \n \n \n \"Free-spaceWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{\n title = {Free-space reconfigurable quantum key distribution network},\n type = {inproceedings},\n year = {2015},\n pages = {1-6},\n websites = {http://ieeexplore.ieee.org/document/7425063/},\n month = {10},\n publisher = {IEEE},\n id = {852fb2f8-ce17-3e09-a90c-21220a5748c4},\n created = {2019-12-02T15:18:41.905Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-05T23:27:17.512Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We propose a free-space reconfigurable quantum key distribution (QKD) network to secure communication among mobile users. Depends on the trustworthiness of the network relay, the users can implement either the highly secure measurement-device-independent QKD, or the highly efficient decoy state BB84 QKD. Based on the same quantum infrastructure, we also propose a loss tolerant quantum position verification scheme, which could allow the QKD users to initiate the QKD process without relying on pre-shared key.},\n bibtype = {inproceedings},\n author = {Qi, Bing and Lo, Hoi-Kwong and Lim, Charles Ci Wen and Siopsis, George and Chitambar, Eric A. and Pooser, Raphael and Evans, Philip G. and Grice, Warren},\n doi = {10.1109/ICSOS.2015.7425063},\n booktitle = {2015 IEEE International Conference on Space Optical Systems and Applications (ICSOS)}\n}
\n
\n\n\n
\n We propose a free-space reconfigurable quantum key distribution (QKD) network to secure communication among mobile users. Depends on the trustworthiness of the network relay, the users can implement either the highly secure measurement-device-independent QKD, or the highly efficient decoy state BB84 QKD. Based on the same quantum infrastructure, we also propose a loss tolerant quantum position verification scheme, which could allow the QKD users to initiate the QKD process without relying on pre-shared key.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Restrictions on initial system-environment correlations based on the dynamics of an open quantum system.\n \n \n \n \n\n\n \n Chitambar, E.; Abu-Nada, A.; Ceballos, R.; and Byrd, M.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 92(5): 1-8. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"RestrictionsPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Restrictions on initial system-environment correlations based on the dynamics of an open quantum system},\n type = {article},\n year = {2015},\n pages = {1-8},\n volume = {92},\n id = {d1e20f12-31c0-39fe-9ada-e3d763ca007f},\n created = {2019-12-02T15:18:42.523Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:03.784Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The dynamics of an open quantum system is often modeled by introducing a bath initially in a product state with the system, letting the system and bath evolve unitarily together, and then tracing over the bath. However, often this model may not accurately reflect a particular experimental situation. Here, we provide some restrictions on one's ability to model an open quantum system using an initial product state when some information about the system-bath interaction is known. For instance, when certain symmetries exist in the system-bath interaction, we compute limitations on how much the system's purity can be increased if the bath is initially uncorrelated white noise. Furthermore, when the system and bath are qubits, we find that effectively only swap and product unitaries always generate system dynamics capable of being modeled using an initial product state. Finally, we show how any initial correlations between the system and environment are detectable, in principle, by observing the system transformation alone during certain joint evolutions. Our results have application in experimental quantum control and quantum computing where the system and environment are often assumed to be initially uncorrelated.},\n bibtype = {article},\n author = {Chitambar, Eric and Abu-Nada, Ali and Ceballos, Russell and Byrd, Mark},\n doi = {10.1103/PhysRevA.92.052110},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {5}\n}
\n
\n\n\n
\n The dynamics of an open quantum system is often modeled by introducing a bath initially in a product state with the system, letting the system and bath evolve unitarily together, and then tracing over the bath. However, often this model may not accurately reflect a particular experimental situation. Here, we provide some restrictions on one's ability to model an open quantum system using an initial product state when some information about the system-bath interaction is known. For instance, when certain symmetries exist in the system-bath interaction, we compute limitations on how much the system's purity can be increased if the bath is initially uncorrelated white noise. Furthermore, when the system and bath are qubits, we find that effectively only swap and product unitaries always generate system dynamics capable of being modeled using an initial product state. Finally, we show how any initial correlations between the system and environment are detectable, in principle, by observing the system transformation alone during certain joint evolutions. Our results have application in experimental quantum control and quantum computing where the system and environment are often assumed to be initially uncorrelated.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Classical Analog to Entanglement Reversibility.\n \n \n \n \n\n\n \n Chitambar, E.; Fortescue, B.; and Hsieh, M., H.\n\n\n \n\n\n\n Physical Review Letters, 115(9): 1-5. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"ClassicalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Classical Analog to Entanglement Reversibility},\n type = {article},\n year = {2015},\n pages = {1-5},\n volume = {115},\n id = {5df390cd-032b-3103-b5e7-86f0b45fd045},\n created = {2019-12-02T15:18:42.644Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-11-16T15:28:12.200Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this Letter we study the problem of secrecy reversibility. This asks when two honest parties can distill secret bits from some tripartite distribution pXYZ and transform secret bits back into pXYZ at equal rates using local operation and public communication. This is the classical analog to the well-studied problem of reversibly concentrating and diluting entanglement in a quantum state. We identify the structure of distributions possessing reversible secrecy when one of the honest parties holds a binary distribution, and it is possible that all reversible distributions have this form. These distributions are more general than what is obtained by simply constructing a classical analog to the family of quantum states known to have reversible entanglement. An indispensable tool used in our analysis is a conditional form of the Gács-Körner common information.},\n bibtype = {article},\n author = {Chitambar, Eric and Fortescue, Ben and Hsieh, Min Hsiu},\n doi = {10.1103/PhysRevLett.115.090501},\n journal = {Physical Review Letters},\n number = {9}\n}
\n
\n\n\n
\n In this Letter we study the problem of secrecy reversibility. This asks when two honest parties can distill secret bits from some tripartite distribution pXYZ and transform secret bits back into pXYZ at equal rates using local operation and public communication. This is the classical analog to the well-studied problem of reversibly concentrating and diluting entanglement in a quantum state. We identify the structure of distributions possessing reversible secrecy when one of the honest parties holds a binary distribution, and it is possible that all reversible distributions have this form. These distributions are more general than what is obtained by simply constructing a classical analog to the family of quantum states known to have reversible entanglement. An indispensable tool used in our analysis is a conditional form of the Gács-Körner common information.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2014\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Everything You Always Wanted to Know About LOCC (But Were Afraid to Ask).\n \n \n \n \n\n\n \n Chitambar, E.; Leung, D.; Mančinska, L.; Ozols, M.; and Winter, A.\n\n\n \n\n\n\n Communications in Mathematical Physics, 328(1): 303-326. 5 2014.\n \n\n\n\n
\n\n\n\n \n \n \"EverythingPaper\n  \n \n \n \"EverythingWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Everything You Always Wanted to Know About LOCC (But Were Afraid to Ask)},\n type = {article},\n year = {2014},\n pages = {303-326},\n volume = {328},\n websites = {http://link.springer.com/10.1007/s00220-014-1953-9},\n month = {5},\n day = {19},\n id = {d298c5a7-e613-3a9e-b223-2fb2117cf9af},\n created = {2019-12-02T15:18:41.805Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-06-05T21:08:21.428Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this paper we study the subset of generalized quantum measurements on finite dimensional systems known as local operations and classical communication (LOCC). While LOCC emerges as the natural class of operations in many important quantum information tasks, its mathematical structure is complex and difficult to characterize. Here we provide a precise description of LOCC and related operational classes in terms of quantum instruments. Our formalism captures both finite round protocols as well as those that utilize an unbounded number of communication rounds. While the set of LOCC is not topologically closed, we show that finite round LOCC constitutes a compact subset of quantum operations. Additionally we show the existence of an open ball around the completely depolarizing map that consists entirely of LOCC implementable maps. Finally, we demonstrate a two-qubit map whose action can be approached arbitrarily close using LOCC, but nevertheless cannot be implemented perfectly.},\n bibtype = {article},\n author = {Chitambar, Eric and Leung, Debbie and Mančinska, Laura and Ozols, Maris and Winter, Andreas},\n doi = {10.1007/s00220-014-1953-9},\n journal = {Communications in Mathematical Physics},\n number = {1}\n}
\n
\n\n\n
\n In this paper we study the subset of generalized quantum measurements on finite dimensional systems known as local operations and classical communication (LOCC). While LOCC emerges as the natural class of operations in many important quantum information tasks, its mathematical structure is complex and difficult to characterize. Here we provide a precise description of LOCC and related operational classes in terms of quantum instruments. Our formalism captures both finite round protocols as well as those that utilize an unbounded number of communication rounds. While the set of LOCC is not topologically closed, we show that finite round LOCC constitutes a compact subset of quantum operations. Additionally we show the existence of an open ball around the completely depolarizing map that consists entirely of LOCC implementable maps. Finally, we demonstrate a two-qubit map whose action can be approached arbitrarily close using LOCC, but nevertheless cannot be implemented perfectly.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Asymptotic state discrimination and a strict hierarchy in distinguishability norms.\n \n \n \n \n\n\n \n Chitambar, E.; and Hsieh, M.\n\n\n \n\n\n\n Journal of Mathematical Physics, 55(11): 112204. 11 2014.\n \n\n\n\n
\n\n\n\n \n \n \"AsymptoticPaper\n  \n \n \n \"AsymptoticWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Asymptotic state discrimination and a strict hierarchy in distinguishability norms},\n type = {article},\n year = {2014},\n pages = {112204},\n volume = {55},\n websites = {http://dx.doi.org/10.1063/1.4902027,http://aip.scitation.org/doi/10.1063/1.4902027},\n month = {11},\n id = {be51da5b-5fa1-387c-bae0-4361816b3139},\n created = {2019-12-02T15:18:41.979Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-08-15T19:19:12.862Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n folder_uuids = {c0d2125d-0328-49ca-a994-08866c85d44c},\n private_publication = {false},\n abstract = {In this paper, we consider the problem of discriminating quantum states by local operations and classical communication (LOCC) when an arbitrarily small amount of error is permitted. This paradigm is known as asymptotic state discrimination, and we derive necessary conditions for when two multipartite states of any size can be discriminated perfectly by asymptotic LOCC. We use this new criterion to prove a gap in the LOCC and separable distinguishability norms. We then turn to the operational advantage of using two-way classical communication over one-way communication in LOCC processing. With a simple two-qubit product state ensemble, we demonstrate a strict majorization of the two-way LOCC norm over the one-way norm.},\n bibtype = {article},\n author = {Chitambar, Eric and Hsieh, Min-Hsiu},\n doi = {10.1063/1.4902027},\n journal = {Journal of Mathematical Physics},\n number = {11}\n}
\n
\n\n\n
\n In this paper, we consider the problem of discriminating quantum states by local operations and classical communication (LOCC) when an arbitrarily small amount of error is permitted. This paradigm is known as asymptotic state discrimination, and we derive necessary conditions for when two multipartite states of any size can be discriminated perfectly by asymptotic LOCC. We use this new criterion to prove a gap in the LOCC and separable distinguishability norms. We then turn to the operational advantage of using two-way classical communication over one-way communication in LOCC processing. With a simple two-qubit product state ensemble, we demonstrate a strict majorization of the two-way LOCC norm over the one-way norm.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n When Do Local Operations and Classical Communication Suffice for Two-Qubit State Discrimination?.\n \n \n \n \n\n\n \n Chitambar, E.; Duan, R.; and Hsieh, M.\n\n\n \n\n\n\n IEEE Transactions on Information Theory, 60(3): 1549-1561. 3 2014.\n \n\n\n\n
\n\n\n\n \n \n \"WhenPaper\n  \n \n \n \"WhenWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{\n title = {When Do Local Operations and Classical Communication Suffice for Two-Qubit State Discrimination?},\n type = {article},\n year = {2014},\n keywords = {LOCC,nonlocality without entanglement,state discrimination,trine ensembles},\n pages = {1549-1561},\n volume = {60},\n websites = {http://ieeexplore.ieee.org/document/6687245/},\n month = {3},\n publisher = {IEEE},\n id = {ffbd1dba-f9d7-3403-a53e-74a06c3a260f},\n created = {2019-12-02T15:18:42.028Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-06-23T21:08:36.175Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this paper, we consider the conditions under which a given ensemble of two-qubit states can be optimally distinguished by local operations and classical communication (LOCC). We begin by completing the perfect distinguishability problem of two-qubit ensembles - both for separable operations and LOCC - by providing necessary and sufficient conditions for the perfect discrimination of one pure and one mixed state. Then, for the well-known task of minimum error discrimination, it is shown that almost all two-qubit ensembles consisting of three pure states cannot be optimally discriminated using LOCC. This is surprising considering that any two pure states can be distinguished optimally by LOCC. Special attention is given to ensembles that lack entanglement, and we prove an easy sufficient condition for when a set of three product states cannot be optimally distinguished by LOCC, thus providing new examples of the phenomenon known as non-locality without entanglement. We next consider an example of N parties who each share the same state but who are ignorant of its identity. The state is drawn from the rotationally invariant trine ensemble, and we establish a tight connection between the N-copy ensemble and Shor's lifted single-copy ensemble. For any finite N, we prove that optimal identification of the states cannot be achieved by LOCC; however, as N → ∞, LOCC can indeed discriminate the states optimally. This is the first result of its kind. Finally, we turn to the task of unambiguous discrimination and derive new lower bounds on the LOCC inconclusive probability for symmetric states. When applied to the double trine ensemble, this leads to a rather different distinguishability character than when the minimum error probability is considered. © 1963-2012 IEEE.},\n bibtype = {article},\n author = {Chitambar, Eric and Duan, Runyao and Hsieh, Min-Hsiu},\n doi = {10.1109/TIT.2013.2295356},\n journal = {IEEE Transactions on Information Theory},\n number = {3}\n}
\n
\n\n\n
\n In this paper, we consider the conditions under which a given ensemble of two-qubit states can be optimally distinguished by local operations and classical communication (LOCC). We begin by completing the perfect distinguishability problem of two-qubit ensembles - both for separable operations and LOCC - by providing necessary and sufficient conditions for the perfect discrimination of one pure and one mixed state. Then, for the well-known task of minimum error discrimination, it is shown that almost all two-qubit ensembles consisting of three pure states cannot be optimally discriminated using LOCC. This is surprising considering that any two pure states can be distinguished optimally by LOCC. Special attention is given to ensembles that lack entanglement, and we prove an easy sufficient condition for when a set of three product states cannot be optimally distinguished by LOCC, thus providing new examples of the phenomenon known as non-locality without entanglement. We next consider an example of N parties who each share the same state but who are ignorant of its identity. The state is drawn from the rotationally invariant trine ensemble, and we establish a tight connection between the N-copy ensemble and Shor's lifted single-copy ensemble. For any finite N, we prove that optimal identification of the states cannot be achieved by LOCC; however, as N → ∞, LOCC can indeed discriminate the states optimally. This is the first result of its kind. Finally, we turn to the task of unambiguous discrimination and derive new lower bounds on the LOCC inconclusive probability for symmetric states. When applied to the double trine ensemble, this leads to a rather different distinguishability character than when the minimum error probability is considered. © 1963-2012 IEEE.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Bell inequalities with communication assistance.\n \n \n \n \n\n\n \n Maxwell, K.; and Chitambar, E.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 89(4): 1-5. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"BellPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Bell inequalities with communication assistance},\n type = {article},\n year = {2014},\n pages = {1-5},\n volume = {89},\n id = {40e28e6d-c0bc-3e22-9a32-e6725b09a425},\n created = {2019-12-02T15:18:42.300Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:18:58.728Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this paper, we consider the possible correlations between two parties using local machines and shared randomness with an additional amount of classical communication. This is a continuation of the work initiated by Bacon and Toner [Phys. Rev. Lett. 90, 157904 (2003)PRLTAO0031-900710.1103/PhysRevLett. 90.157904] who characterized the correlation polytope for 2×2 measurement settings with binary outcomes plus one bit of communication. Here, we derive a complete set of Bell inequalities for 3×2 measurement settings and a shared bit of communication. When the communication direction is fixed, nine Bell inequalities characterize the correlation polytope, whereas when the communication direction is bidirectional, 143 inequalities describe the correlations. We then prove a tight lower bound on the amount of communication needed to simulate all no-signaling correlations for a given number of measurement settings. © 2014 American Physical Society.},\n bibtype = {article},\n author = {Maxwell, Katherine and Chitambar, Eric},\n doi = {10.1103/PhysRevA.89.042108},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {4}\n}
\n
\n\n\n
\n In this paper, we consider the possible correlations between two parties using local machines and shared randomness with an additional amount of classical communication. This is a continuation of the work initiated by Bacon and Toner [Phys. Rev. Lett. 90, 157904 (2003)PRLTAO0031-900710.1103/PhysRevLett. 90.157904] who characterized the correlation polytope for 2×2 measurement settings with binary outcomes plus one bit of communication. Here, we derive a complete set of Bell inequalities for 3×2 measurement settings and a shared bit of communication. When the communication direction is fixed, nine Bell inequalities characterize the correlation polytope, whereas when the communication direction is bidirectional, 143 inequalities describe the correlations. We then prove a tight lower bound on the amount of communication needed to simulate all no-signaling correlations for a given number of measurement settings. © 2014 American Physical Society.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2013\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Revisiting the optimal detection of quantum information.\n \n \n \n \n\n\n \n Chitambar, E.; and Hsieh, M., H.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 88(2): 1-4. 2013.\n \n\n\n\n
\n\n\n\n \n \n \"RevisitingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Revisiting the optimal detection of quantum information},\n type = {article},\n year = {2013},\n pages = {1-4},\n volume = {88},\n id = {40a4e47a-2fca-3e62-a316-70eb5ddca117},\n created = {2019-12-02T15:18:42.419Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-08-14T21:17:09.609Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In 1991, Peres and Wootters wrote a seminal paper on the nonlocal processing of quantum information. We return to their classic problem and solve it in various contexts. Specifically, for discriminating the "double trine" ensemble with minimum error, we prove that global operations are more powerful than local operations with classical communication (LOCC). Even stronger, there exists a finite gap between the optimal LOCC probability and that obtainable by separable operations (SEP). Additionally we prove that a two-way, adaptive LOCC strategy can always beat a one-way protocol. Our results demonstrate "nonlocality without entanglement" in two-qubit pure states. © 2013 American Physical Society.},\n bibtype = {article},\n author = {Chitambar, Eric and Hsieh, Min Hsiu},\n doi = {10.1103/PhysRevA.88.020302},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {2}\n}
\n
\n\n\n
\n In 1991, Peres and Wootters wrote a seminal paper on the nonlocal processing of quantum information. We return to their classic problem and solve it in various contexts. Specifically, for discriminating the \"double trine\" ensemble with minimum error, we prove that global operations are more powerful than local operations with classical communication (LOCC). Even stronger, there exists a finite gap between the optimal LOCC probability and that obtainable by separable operations (SEP). Additionally we prove that a two-way, adaptive LOCC strategy can always beat a one-way protocol. Our results demonstrate \"nonlocality without entanglement\" in two-qubit pure states. © 2013 American Physical Society.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2012\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Entanglement monotones for W-type states.\n \n \n \n \n\n\n \n Chitambar, E.; Cui, W.; and Lo, H., K.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 85(6): 1-10. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"EntanglementPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Entanglement monotones for W-type states},\n type = {article},\n year = {2012},\n pages = {1-10},\n volume = {85},\n id = {03ef453b-9b7e-3f35-955d-7df642d79624},\n created = {2019-12-02T15:18:42.201Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:01.830Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this article, we extend recent results concerning random-pair Einstein-Podolsky-Rosen distillation and the operational gap between separable operations (SEPs) and local operations with classical communication (LOCC). In particular, we consider the problem of obtaining bipartite maximal entanglement from an N-qubit W-class state (i.e., that of the form √x 0|000+√x 1|100++√x n|00) when the target pairs are a priori unspecified. We show that when x 0=0, the optimal probabilities for SEPs can be computed using semidefinite programming. On the other hand, to bound the optimal probabilities achievable by LOCC, we introduce entanglement monotones defined on the N-qubit W class of states. The LOCC monotones we construct can be increased by SEPs, and in terms of transformation success probability, we are able to quantify a gap as large as 37% between the two classes. Additionally, we demonstrate transformations ρ -n→σ -n that are feasible by SEP for any n but impossible by LOCC. © 2012 American Physical Society.},\n bibtype = {article},\n author = {Chitambar, Eric and Cui, Wei and Lo, Hoi Kwong},\n doi = {10.1103/PhysRevA.85.062316},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {6}\n}
\n
\n\n\n
\n In this article, we extend recent results concerning random-pair Einstein-Podolsky-Rosen distillation and the operational gap between separable operations (SEPs) and local operations with classical communication (LOCC). In particular, we consider the problem of obtaining bipartite maximal entanglement from an N-qubit W-class state (i.e., that of the form √x 0|000+√x 1|100++√x n|00) when the target pairs are a priori unspecified. We show that when x 0=0, the optimal probabilities for SEPs can be computed using semidefinite programming. On the other hand, to bound the optimal probabilities achievable by LOCC, we introduce entanglement monotones defined on the N-qubit W class of states. The LOCC monotones we construct can be increased by SEPs, and in terms of transformation success probability, we are able to quantify a gap as large as 37% between the two classes. Additionally, we demonstrate transformations ρ -n→σ -n that are feasible by SEP for any n but impossible by LOCC. © 2012 American Physical Society.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Increasing entanglement monotones by separable operations.\n \n \n \n \n\n\n \n Chitambar, E.; Cui, W.; and Lo, H., K.\n\n\n \n\n\n\n Physical Review Letters, 108(24): 1-4. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"IncreasingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Increasing entanglement monotones by separable operations},\n type = {article},\n year = {2012},\n pages = {1-4},\n volume = {108},\n id = {4a9456e5-e0b1-3874-8fc1-a1485a2cd571},\n created = {2019-12-02T15:18:42.382Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-06-05T21:08:21.425Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum entanglement is fundamentally related to the operational setting of local quantum operations and classical communication (LOCC). A more general class of operations known as separable operations (SEP) is often employed to approximate LOCC, but the exact difference between LOCC and SEP is unknown. In this letter, we compare the two classes in performing particular tripartite to bipartite entanglement conversions and report a gap as large as 12.5% between SEP and LOCC, which is the first known appreciable gap between the classes. Our results rely on constructing a computable entanglement monotone with a clear operational meaning that, unlike all other such monotones previously studied, is not monotonic under SEP. Finally, we prove the curious fact that convergent sequences of LOCC protocols need not be LOCC feasible in the limit. © 2012 American Physical Society.},\n bibtype = {article},\n author = {Chitambar, Eric and Cui, Wei and Lo, Hoi Kwong},\n doi = {10.1103/PhysRevLett.108.240504},\n journal = {Physical Review Letters},\n number = {24}\n}
\n
\n\n\n
\n Quantum entanglement is fundamentally related to the operational setting of local quantum operations and classical communication (LOCC). A more general class of operations known as separable operations (SEP) is often employed to approximate LOCC, but the exact difference between LOCC and SEP is unknown. In this letter, we compare the two classes in performing particular tripartite to bipartite entanglement conversions and report a gap as large as 12.5% between SEP and LOCC, which is the first known appreciable gap between the classes. Our results rely on constructing a computable entanglement monotone with a clear operational meaning that, unlike all other such monotones previously studied, is not monotonic under SEP. Finally, we prove the curious fact that convergent sequences of LOCC protocols need not be LOCC feasible in the limit. © 2012 American Physical Society.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Quantum correlations in high-dimensional states of high symmetry.\n \n \n \n \n\n\n \n Chitambar, E.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 86(3): 1-9. 2012.\n \n\n\n\n
\n\n\n\n \n \n \"QuantumPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Quantum correlations in high-dimensional states of high symmetry},\n type = {article},\n year = {2012},\n pages = {1-9},\n volume = {86},\n id = {e5449ae4-ad10-305b-9644-7bf93fa98fab},\n created = {2019-12-02T15:18:42.458Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-10-21T02:11:38.908Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this article, we investigate how quantum correlations behave for the so-called Werner and pseudopure families of states. The latter refers to states formed by mixing any pure state with the totally mixed state. We derive closed expressions for the quantum discord and the relative entropy of quantumness for these families of states. For Werner states, the classical correlations are seen to vanish in high dimensions while the amount of quantum correlations remains bounded. For pseudopure states, nearly the opposite effect is observed, with both the quantum and classical correlations growing without bound as the dimension increases and only as the system becomes more entangled. In light of our calculations, we discuss how Werner states could play a role as a quantum one-time pad in cryptographic tasks and, along with isotropic states, could function as a quantum memory device designed to maximize the uncertainty tradeoff between noncommuting measurements on the individual subsystems. © 2012 American Physical Society.},\n bibtype = {article},\n author = {Chitambar, Eric},\n doi = {10.1103/PhysRevA.86.032110},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {3}\n}
\n
\n\n\n
\n In this article, we investigate how quantum correlations behave for the so-called Werner and pseudopure families of states. The latter refers to states formed by mixing any pure state with the totally mixed state. We derive closed expressions for the quantum discord and the relative entropy of quantumness for these families of states. For Werner states, the classical correlations are seen to vanish in high dimensions while the amount of quantum correlations remains bounded. For pseudopure states, nearly the opposite effect is observed, with both the quantum and classical correlations growing without bound as the dimension increases and only as the system becomes more entangled. In light of our calculations, we discuss how Werner states could play a role as a quantum one-time pad in cryptographic tasks and, along with isotropic states, could function as a quantum memory device designed to maximize the uncertainty tradeoff between noncommuting measurements on the individual subsystems. © 2012 American Physical Society.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2011\n \n \n (5)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Deciding Unitary Equivalence Between Matrix Polynomials and Sets of Bipartite Quantum States.\n \n \n \n \n\n\n \n Chitambar, E.; Miller, C., A.; and Shi, Y.\n\n\n \n\n\n\n Quantum Information and Computation, 11: 0813-0819. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"DecidingPaper\n  \n \n \n \"DecidingWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Deciding Unitary Equivalence Between Matrix Polynomials and Sets of Bipartite Quantum States},\n type = {article},\n year = {2011},\n pages = {0813-0819},\n volume = {11},\n websites = {http://arxiv.org/abs/1010.1018},\n id = {9da548cf-e66b-3dca-bb6c-35ad1961d52e},\n created = {2019-12-02T15:18:41.624Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:18.144Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this brief report, we consider the equivalence between two sets of $m+1$ bipartite quantum states under local unitary transformations. For pure states, this problem corresponds to the matrix algebra question of whether two degree $m$ matrix polynomials are unitarily equivalent; i.e. $UA_iV^\\dagger=B_i$ for $0\\leq i\\leq m$ where $U$ and $V$ are unitary and $(A_i, B_i)$ are arbitrary pairs of rectangular matrices. We present a randomized polynomial-time algorithm that solves this problem with an arbitrarily high success probability and outputs transforming matrices $U$ and $V$.},\n bibtype = {article},\n author = {Chitambar, Eric and Miller, Carl A. and Shi, Yaoyun},\n doi = {10.26421/QIC11.9-10},\n journal = {Quantum Information and Computation}\n}
\n
\n\n\n
\n In this brief report, we consider the equivalence between two sets of $m+1$ bipartite quantum states under local unitary transformations. For pure states, this problem corresponds to the matrix algebra question of whether two degree $m$ matrix polynomials are unitarily equivalent; i.e. $UA_iV^\\dagger=B_i$ for $0\\leq i\\leq m$ where $U$ and $V$ are unitary and $(A_i, B_i)$ are arbitrary pairs of rectangular matrices. We present a randomized polynomial-time algorithm that solves this problem with an arbitrarily high success probability and outputs transforming matrices $U$ and $V$.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Randomly distilling W-class states into general configurations of two-party entanglement.\n \n \n \n \n\n\n \n Cui, W.; Chitambar, E.; and Lo, H., K.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 84(5): 1-11. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"RandomlyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Randomly distilling W-class states into general configurations of two-party entanglement},\n type = {article},\n year = {2011},\n pages = {1-11},\n volume = {84},\n id = {bb827e4f-59bf-3d4a-8680-f8f213651ca4},\n created = {2019-12-02T15:18:42.165Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-08-03T19:25:27.220Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this article we obtain results for the task of converting a single N-qubit W-class state (of the form √x0|00...0+√x 1|10...0++√xN|00...1) into maximum entanglement shared between two random parties. Previous studies in random distillation have not considered how the particular choice of target pairs affects the transformation, and here we develop a strategy for distilling into general configurations of target pairs. We completely solve the problem of determining the optimal distillation probability for all three-qubit configurations and most four-qubit configurations when x0=0. Our proof involves deriving new entanglement monotones defined on the set of four-qubit W-class states. As an additional application of our results, we present new upper bounds for converting a generic W-class state into the standard W state |W N=√1N(|10...0++|00...1). © 2011 American Physical Society.},\n bibtype = {article},\n author = {Cui, W. and Chitambar, E. and Lo, H. K.},\n doi = {10.1103/PhysRevA.84.052301},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {5}\n}
\n
\n\n\n
\n In this article we obtain results for the task of converting a single N-qubit W-class state (of the form √x0|00...0+√x 1|10...0++√xN|00...1) into maximum entanglement shared between two random parties. Previous studies in random distillation have not considered how the particular choice of target pairs affects the transformation, and here we develop a strategy for distilling into general configurations of target pairs. We completely solve the problem of determining the optimal distillation probability for all three-qubit configurations and most four-qubit configurations when x0=0. Our proof involves deriving new entanglement monotones defined on the set of four-qubit W-class states. As an additional application of our results, we present new upper bounds for converting a generic W-class state into the standard W state |W N=√1N(|10...0++|00...1). © 2011 American Physical Society.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Two local observables are sufficient to characterize maximally entangled states of N qubits.\n \n \n \n \n\n\n \n Yan, F.; Gao, T.; and Chitambar, E.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 83(2): 1-4. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"TwoPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Two local observables are sufficient to characterize maximally entangled states of N qubits},\n type = {article},\n year = {2011},\n pages = {1-4},\n volume = {83},\n id = {6f20c986-5331-35f5-bb71-3896c8c9dab7},\n created = {2019-12-02T15:18:42.243Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:02.517Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Maximally entangled states (MES) represent a valuable resource in quantum information processing. In N-qubit systems the MES are N-GHZ states [i.e., the collection of |GHZ N =1 √2(|00...0 +|11...1 )] and its local unitary (LU) equivalences. While it is well known that such states are uniquely stabilized by N commuting observables, in this article we consider the minimum number of noncommuting observables needed to characterize an N-qubit MES as the unique common eigenstate. Here, we prove, rather surprisingly, that in this general case any N-GHZ state can be uniquely stabilized by only two observables. Thus, for the task of MES certification, only two correlated measurements are required with each party observing the spin of his or her system along one of two directions. © 2011 American Physical Society.},\n bibtype = {article},\n author = {Yan, Fengli and Gao, Ting and Chitambar, Eric},\n doi = {10.1103/PhysRevA.83.022319},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {2}\n}
\n
\n\n\n
\n Maximally entangled states (MES) represent a valuable resource in quantum information processing. In N-qubit systems the MES are N-GHZ states [i.e., the collection of |GHZ N =1 √2(|00...0 +|11...1 )] and its local unitary (LU) equivalences. While it is well known that such states are uniquely stabilized by N commuting observables, in this article we consider the minimum number of noncommuting observables needed to characterize an N-qubit MES as the unique common eigenstate. Here, we prove, rather surprisingly, that in this general case any N-GHZ state can be uniquely stabilized by only two observables. Thus, for the task of MES certification, only two correlated measurements are required with each party observing the spin of his or her system along one of two directions. © 2011 American Physical Society.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Local quantum transformations requiring infinite rounds of classical communication.\n \n \n \n \n\n\n \n Chitambar, E.\n\n\n \n\n\n\n Physical Review Letters, 107(19): 1-5. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"LocalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Local quantum transformations requiring infinite rounds of classical communication},\n type = {article},\n year = {2011},\n pages = {1-5},\n volume = {107},\n id = {c9b6b6fd-6395-3aab-9007-c4ad0e6a6e15},\n created = {2019-12-02T15:18:42.266Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-08-22T04:52:01.247Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {In this Letter, we investigate the number of measurement and communication rounds needed to implement certain tasks by local quantum operations and classical communication (LOCC), a relatively unexplored topic. To demonstrate the possible strong dependence on the round number, we consider the problem of converting three-qubit entanglement into two-qubit form, specifically in the random distillation setting of. We find that the number of LOCC rounds needed for a transformation can depend on the amount of entanglement distilled. In fact, for a wide range of transformations, the required number of rounds is infinite (unbounded). This represents the first concrete example of a task needing an infinite number of rounds to implement. © 2011 American Physical Society.},\n bibtype = {article},\n author = {Chitambar, Eric},\n doi = {10.1103/PhysRevLett.107.190502},\n journal = {Physical Review Letters},\n number = {19}\n}
\n
\n\n\n
\n In this Letter, we investigate the number of measurement and communication rounds needed to implement certain tasks by local quantum operations and classical communication (LOCC), a relatively unexplored topic. To demonstrate the possible strong dependence on the round number, we consider the problem of converting three-qubit entanglement into two-qubit form, specifically in the random distillation setting of. We find that the number of LOCC rounds needed for a transformation can depend on the amount of entanglement distilled. In fact, for a wide range of transformations, the required number of rounds is infinite (unbounded). This represents the first concrete example of a task needing an infinite number of rounds to implement. © 2011 American Physical Society.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Detecting multipartite classical states and their resemblances.\n \n \n \n \n\n\n \n Chen, L.; Chitambar, E.; Modi, K.; and Vacanti, G.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 83(2): 1-4. 2011.\n \n\n\n\n
\n\n\n\n \n \n \"DetectingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Detecting multipartite classical states and their resemblances},\n type = {article},\n year = {2011},\n pages = {1-4},\n volume = {83},\n id = {32ba61c6-0b4c-31f0-9dc5-48eae8626ca3},\n created = {2019-12-02T15:18:42.341Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-08-22T04:52:01.415Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We study various types of multipartite states lying near the quantum-classical boundary. The so-called classical states are precisely those in which each party can perfectly identify a locally held state without disturbing the global state, a task known as nondisruptive local state identification (NDLID). We show NDLID to be closely related local broadcasting, and we introduce a class of states called generalized classical states which allow for both NDLID and multipartite broadcasting when the most general quantum measurements are permitted. Simple analytical methods and a physical criterion are given for detecting whether a multipartite state is classical or generalized classical. For deciding the latter, a semidefinite programming algorithm is presented which may find use in other fields such as signal processing. © 2011 American Physical Society.},\n bibtype = {article},\n author = {Chen, Lin and Chitambar, Eric and Modi, Kavan and Vacanti, Giovanni},\n doi = {10.1103/PhysRevA.83.020101},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {2}\n}
\n
\n\n\n
\n We study various types of multipartite states lying near the quantum-classical boundary. The so-called classical states are precisely those in which each party can perfectly identify a locally held state without disturbing the global state, a task known as nondisruptive local state identification (NDLID). We show NDLID to be closely related local broadcasting, and we introduce a class of states called generalized classical states which allow for both NDLID and multipartite broadcasting when the most general quantum measurements are permitted. Simple analytical methods and a physical criterion are given for detecting whether a multipartite state is classical or generalized classical. For deciding the latter, a semidefinite programming algorithm is presented which may find use in other fields such as signal processing. © 2011 American Physical Society.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2010\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Multipartite-to-bipartite entanglement transformations and polynomial identity testing.\n \n \n \n \n\n\n \n Chitambar, E.; Duan, R.; and Shi, Y.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 81(5): 1-4. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"Multipartite-to-bipartitePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Multipartite-to-bipartite entanglement transformations and polynomial identity testing},\n type = {article},\n year = {2010},\n pages = {1-4},\n volume = {81},\n id = {a89ffc56-d6c1-3215-bbbb-02ec05b41675},\n created = {2019-05-10T18:18:35.136Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:18:43.023Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We consider the problem of deciding if a given three-party entangled pure state can be converted, with a non-zero success probability, into a given two-party pure state through local quantum operations and classical communication. We show that this question is equivalent to the well-known computational problem of deciding if a multivariate polynomial is identically zero. Efficient randomized algorithms developed to study the latter can thus be applied to the question of tripartite to bipartite entanglement transformations.},\n bibtype = {article},\n author = {Chitambar, Eric and Duan, Runyao and Shi, Yaoyun},\n doi = {10.1103/PhysRevA.81.052310},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {5}\n}
\n
\n\n\n
\n We consider the problem of deciding if a given three-party entangled pure state can be converted, with a non-zero success probability, into a given two-party pure state through local quantum operations and classical communication. We show that this question is equivalent to the well-known computational problem of deciding if a multivariate polynomial is identically zero. Efficient randomized algorithms developed to study the latter can thus be applied to the question of tripartite to bipartite entanglement transformations.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Matrix pencils and entanglement classification.\n \n \n \n \n\n\n \n Chitambar, E.; Miller, C., A.; and Shi, Y.\n\n\n \n\n\n\n Journal of Mathematical Physics, 51(7). 2010.\n \n\n\n\n
\n\n\n\n \n \n \"MatrixPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Matrix pencils and entanglement classification},\n type = {article},\n year = {2010},\n volume = {51},\n id = {6809fe88-4783-3cd1-8362-be80fa439d3a},\n created = {2019-12-02T15:18:42.021Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2021-03-07T02:29:03.747Z},\n read = {true},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Quantum entanglement plays a central role in quantum information processing. A main objective of the theory is to classify different types of entanglement according to their interconvertibility through manipulations that do not require additional entanglement to perform. While bipartite entanglement is well understood in this framework, the classification of entanglements among three or more subsystems is inherently much more difficult. In this paper, we study pure state entanglement in systems of dimension 2⊗m⊗n. Two states are considered equivalent if they can be reversibly converted from one to the other with a nonzero probability using only local quantum resources and classical communication (SLOCC). We introduce a connection between entanglement manipulations in these systems and the well-studied theory of matrix pencils. All previous attempts to study general SLOCC equivalence in such systems have relied on somewhat contrived techniques which fail to reveal the elegant structure of the problem that can be seen from the matrix pencil approach. Based on this method, we report the first polynomial-time algorithm for deciding when two 2⊗m⊗n states are SLOCC equivalent. We then proceed to present a canonical form for all 2⊗m⊗n states based on the matrix pencil construction such that two states are equivalent if and only if they have the same canonical form. Besides recovering the previously known 26 distinct SLOCC equivalence classes in 2⊗3⊗n systems, we also determine the hierarchy between these classes. © 2010 American Institute of Physics.},\n bibtype = {article},\n author = {Chitambar, Eric and Miller, Carl A. and Shi, Yaoyun},\n doi = {10.1063/1.3459069},\n journal = {Journal of Mathematical Physics},\n number = {7}\n}
\n
\n\n\n
\n Quantum entanglement plays a central role in quantum information processing. A main objective of the theory is to classify different types of entanglement according to their interconvertibility through manipulations that do not require additional entanglement to perform. While bipartite entanglement is well understood in this framework, the classification of entanglements among three or more subsystems is inherently much more difficult. In this paper, we study pure state entanglement in systems of dimension 2⊗m⊗n. Two states are considered equivalent if they can be reversibly converted from one to the other with a nonzero probability using only local quantum resources and classical communication (SLOCC). We introduce a connection between entanglement manipulations in these systems and the well-studied theory of matrix pencils. All previous attempts to study general SLOCC equivalence in such systems have relied on somewhat contrived techniques which fail to reveal the elegant structure of the problem that can be seen from the matrix pencil approach. Based on this method, we report the first polynomial-time algorithm for deciding when two 2⊗m⊗n states are SLOCC equivalent. We then proceed to present a canonical form for all 2⊗m⊗n states based on the matrix pencil construction such that two states are equivalent if and only if they have the same canonical form. Besides recovering the previously known 26 distinct SLOCC equivalence classes in 2⊗3⊗n systems, we also determine the hierarchy between these classes. © 2010 American Institute of Physics.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Tensor rank and stochastic entanglement catalysis for multipartite pure states.\n \n \n \n \n\n\n \n Chen, L.; Chitambar, E.; Duan, R.; Ji, Z.; and Winter, A.\n\n\n \n\n\n\n Physical Review Letters, 105(20): 1-4. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"TensorPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Tensor rank and stochastic entanglement catalysis for multipartite pure states},\n type = {article},\n year = {2010},\n pages = {1-4},\n volume = {105},\n id = {25122cb3-dc46-3f1d-9910-ccdfa9139d1f},\n created = {2019-12-02T15:18:42.647Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:12.740Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The tensor rank (also known as generalized Schmidt rank) of multipartite pure states plays an important role in the study of entanglement classifications and transformations. We employ powerful tools from the theory of homogeneous polynomials to investigate the tensor rank of symmetric states such as the tripartite state |W3=1√3(|100+|010+|001) and its N-partite generalization |WN. Previous tensor rank estimates are dramatically improved and we show that (i) three copies of |W3 have a rank of either 15 or 16, (ii) two copies of |WN have a rank of 3N-2, and (iii) n copies of |WN have a rank of O(N). A remarkable consequence of these results is that certain multipartite transformations, impossible even probabilistically, can become possible when performed in multiple-copy bunches or when assisted by some catalyzing state. This effect is impossible for bipartite pure states. © 2010 The American Physical Society.},\n bibtype = {article},\n author = {Chen, Lin and Chitambar, Eric and Duan, Runyao and Ji, Zhengfeng and Winter, Andreas},\n doi = {10.1103/PhysRevLett.105.200501},\n journal = {Physical Review Letters},\n number = {20}\n}
\n
\n\n\n
\n The tensor rank (also known as generalized Schmidt rank) of multipartite pure states plays an important role in the study of entanglement classifications and transformations. We employ powerful tools from the theory of homogeneous polynomials to investigate the tensor rank of symmetric states such as the tripartite state |W3=1√3(|100+|010+|001) and its N-partite generalization |WN. Previous tensor rank estimates are dramatically improved and we show that (i) three copies of |W3 have a rank of either 15 or 16, (ii) two copies of |WN have a rank of 3N-2, and (iii) n copies of |WN have a rank of O(N). A remarkable consequence of these results is that certain multipartite transformations, impossible even probabilistically, can become possible when performed in multiple-copy bunches or when assisted by some catalyzing state. This effect is impossible for bipartite pure states. © 2010 The American Physical Society.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Optimal entanglement transformations among N-qubit W-class states.\n \n \n \n \n\n\n \n Cui, W.; Chitambar, E.; and Lo, H., K.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 82(6): 1-6. 2010.\n \n\n\n\n
\n\n\n\n \n \n \"OptimalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Optimal entanglement transformations among N-qubit W-class states},\n type = {article},\n year = {2010},\n pages = {1-6},\n volume = {82},\n id = {00c0cd0e-10fc-3b4a-8246-eae60c74ffd1},\n created = {2019-12-02T15:18:42.649Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:06.026Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {We investigate the physically allowed probabilities for transforming one N-partite W-class state to another by means of local operations assisted with classical communication. Recently, S. Kintaş and S. Turgut [J. Math. Phys.JMAPAQ0022-248810.1063/1.3481573 51, 092202 (2010)] obtained an upper bound for the maximum probability of transforming two such states. Here, we provide a simple sufficient and necessary condition for when this upper bound can be satisfied and, thus, when optimality of state transformation can be achieved. Our discussion involves obtaining lower bounds for the transformation of arbitrary W-class states and showing precisely when this bound saturates the bound of Kintaş and Turgut. Finally, we consider the question of transforming symmetric W-class states and find that, in general, the optimal one-shot procedure for converting two symmetric states requires a nonsymmetric filter by all the parties. © 2010 The American Physical Society.},\n bibtype = {article},\n author = {Cui, Wei and Chitambar, Eric and Lo, Hoi Kwong},\n doi = {10.1103/PhysRevA.82.062314},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {6}\n}
\n
\n\n\n
\n We investigate the physically allowed probabilities for transforming one N-partite W-class state to another by means of local operations assisted with classical communication. Recently, S. Kintaş and S. Turgut [J. Math. Phys.JMAPAQ0022-248810.1063/1.3481573 51, 092202 (2010)] obtained an upper bound for the maximum probability of transforming two such states. Here, we provide a simple sufficient and necessary condition for when this upper bound can be satisfied and, thus, when optimality of state transformation can be achieved. Our discussion involves obtaining lower bounds for the transformation of arbitrary W-class states and showing precisely when this bound saturates the bound of Kintaş and Turgut. Finally, we consider the question of transforming symmetric W-class states and find that, in general, the optimal one-shot procedure for converting two symmetric states requires a nonsymmetric filter by all the parties. © 2010 The American Physical Society.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2009\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Nonlocal Entanglement Transformations Achievable by Separable Operations.\n \n \n \n \n\n\n \n Chitambar, E.; and Duan, R.\n\n\n \n\n\n\n Physical Review Letters, 103(11): 1-4. 2009.\n \n\n\n\n
\n\n\n\n \n \n \"NonlocalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Nonlocal Entanglement Transformations Achievable by Separable Operations},\n type = {article},\n year = {2009},\n pages = {1-4},\n volume = {103},\n id = {af8ec9fe-3b32-3503-9f7b-7fbded34562b},\n created = {2019-05-25T23:59:47.511Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:18:43.023Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {The weird phenomenon of "quantum nonlocality without entanglement" means that local quantum operations assisted by classical communication constitute a proper subset of the class of separable quantum operations. Despite considerable recent advances, little is known to what extent the class of separable operations differs from local quantum operations and classical communication. In this Letter we show that separable operations are generally stronger than local quantum operations and classical communication when distilling a mixed state into a pure entangled state and thus confirm the existence of entanglement monotones that can increase under separable operations. Our finding can also be interpreted as confirming the ability of separable operations to enhance the entanglement of mixed states relative to certain measures, a sensible but important fact that has never been rigorously proven before.},\n bibtype = {article},\n author = {Chitambar, Eric and Duan, Runyao},\n doi = {10.1103/PhysRevLett.103.110502},\n journal = {Physical Review Letters},\n number = {11}\n}
\n
\n\n\n
\n The weird phenomenon of \"quantum nonlocality without entanglement\" means that local quantum operations assisted by classical communication constitute a proper subset of the class of separable quantum operations. Despite considerable recent advances, little is known to what extent the class of separable operations differs from local quantum operations and classical communication. In this Letter we show that separable operations are generally stronger than local quantum operations and classical communication when distilling a mixed state into a pure entangled state and thus confirm the existence of entanglement monotones that can increase under separable operations. Our finding can also be interpreted as confirming the ability of separable operations to enhance the entanglement of mixed states relative to certain measures, a sensible but important fact that has never been rigorously proven before.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n The Tensor Rank of the Tripartite State $\\ketW^\\otimes n$.\n \n \n \n \n\n\n \n Yu, N.; Chitambar, E.; Guo, C.; and Duan, R.\n\n\n \n\n\n\n Physical Review A - Atomic, Molecular, and Optical Physics, 81(1): 3-5. 10 2009.\n \n\n\n\n
\n\n\n\n \n \n \"ThePaper\n  \n \n \n \"TheWebsite\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {The Tensor Rank of the Tripartite State $\\ketW^\\otimes n$},\n type = {article},\n year = {2009},\n pages = {3-5},\n volume = {81},\n websites = {http://arxiv.org/abs/0910.0986,http://dx.doi.org/10.1103/PhysRevA.81.014301},\n month = {10},\n day = {6},\n id = {ec2f2d4a-a1e8-3d2c-af94-346e67729743},\n created = {2019-12-02T15:18:42.598Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2020-11-06T15:42:59.512Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {Tensor rank refers to the number of product states needed to express a given multipartite quantum state. Its non-additivity as an entanglement measure has recently been observed. In this note, we estimate the tensor rank of multiple copies of the tripartite state $\\ketW=\\tfrac1\\sqrt3(\\ket100+\\ket010+\\ket001)$. Both an upper bound and a lower bound of this rank are derived. In particular, it is proven that the tensor rank of $\\ketW^\\otimes 2$ is seven, thus resolving a previously open problem. Some implications of this result are discussed in terms of transformation rates between $\\ketW^\\otimes n$ and multiple copies of the state $\\ketGHZ=\\tfrac1\\sqrt2(\\ket000+\\ket111)$.},\n bibtype = {article},\n author = {Yu, Nengkun and Chitambar, Eric and Guo, Cheng and Duan, Runyao},\n doi = {10.1103/PhysRevA.81.014301},\n journal = {Physical Review A - Atomic, Molecular, and Optical Physics},\n number = {1}\n}
\n
\n\n\n
\n Tensor rank refers to the number of product states needed to express a given multipartite quantum state. Its non-additivity as an entanglement measure has recently been observed. In this note, we estimate the tensor rank of multiple copies of the tripartite state $\\ketW=\\tfrac1\\sqrt3(\\ket100+\\ket010+\\ket001)$. Both an upper bound and a lower bound of this rank are derived. In particular, it is proven that the tensor rank of $\\ketW^\\otimes 2$ is seven, thus resolving a previously open problem. Some implications of this result are discussed in terms of transformation rates between $\\ketW^\\otimes n$ and multiple copies of the state $\\ketGHZ=\\tfrac1\\sqrt2(\\ket000+\\ket111)$.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2008\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Tripartite entanglement transformations and tensor rank.\n \n \n \n \n\n\n \n Chitambar, E.; Duan, R.; and Shi, Y.\n\n\n \n\n\n\n Physical Review Letters, 101(14): 1-4. 2008.\n \n\n\n\n
\n\n\n\n \n \n \"TripartitePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{\n title = {Tripartite entanglement transformations and tensor rank},\n type = {article},\n year = {2008},\n pages = {1-4},\n volume = {101},\n id = {3400e1ac-ce60-38ea-956e-09400ba34422},\n created = {2019-12-02T15:18:42.459Z},\n file_attached = {true},\n profile_id = {5ed10b2c-e6b8-3ad8-bec0-45bb1010ca06},\n last_modified = {2019-12-02T15:19:07.149Z},\n read = {false},\n starred = {false},\n authored = {true},\n confirmed = {true},\n hidden = {false},\n private_publication = {false},\n abstract = {A basic question regarding quantum entangled states is whether one can be probabilistically converted to another through local operations and classical communication exclusively. While the answer for bipartite systems is known, we show that for tripartite systems, this question encodes some of the most challenging open problems in mathematics and computer science. In particular, we show that there is no easy general criterion to determine the feasibility, and in fact, the problem is NP hard. In addition, we find obtaining the most efficient algorithm for matrix multiplication to be precisely equivalent to determining the maximum rate to convert the Greenberger-Horne-Zeilinger state to a triangular distribution of three EPR states. Our results are based on connections between multipartite entanglement and tensor rank (also called Schmidt rank), a key concept in algebraic complexity theory. © 2008 The American Physical Society.},\n bibtype = {article},\n author = {Chitambar, Eric and Duan, Runyao and Shi, Yaoyun},\n doi = {10.1103/PhysRevLett.101.140502},\n journal = {Physical Review Letters},\n number = {14}\n}
\n
\n\n\n
\n A basic question regarding quantum entangled states is whether one can be probabilistically converted to another through local operations and classical communication exclusively. While the answer for bipartite systems is known, we show that for tripartite systems, this question encodes some of the most challenging open problems in mathematics and computer science. In particular, we show that there is no easy general criterion to determine the feasibility, and in fact, the problem is NP hard. In addition, we find obtaining the most efficient algorithm for matrix multiplication to be precisely equivalent to determining the maximum rate to convert the Greenberger-Horne-Zeilinger state to a triangular distribution of three EPR states. Our results are based on connections between multipartite entanglement and tensor rank (also called Schmidt rank), a key concept in algebraic complexity theory. © 2008 The American Physical Society.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);