Searched for: author%3A%22Elkouss+Coronas%2C+D.%22
(1 - 20 of 21)

Pages

document
de Bone, S.W. (author), Elkouss Coronas, D. (author)
In this paper, we introduce a novel heuristic approach designed to optimize the performance of Greenberger-Horne- Zeilinger (GHZ) creation and distillation protocols under decoherence. Our methodology converts these protocols into a practical set of instructions, demonstrating, through simulations, the production of higher-quality GHZ states...
journal article 2023
document
Bhatnagar, Dhruv (author), Steinberg, M.A. (author), Elkouss Coronas, D. (author), Almudever, Carmen (author), Feld, S. (author)
Flag-style fault-tolerance has become a linchpin in the realization of small fault-tolerant quantum-error correction experiments. The flag protocol's utility hinges on low qubit over-head, which is typically much smaller than in other approaches. However, as in most fault-tolerance protocols, the advantages of flag-style error correction come...
conference paper 2023
document
Brand, Sebastiaan (author), Coopmans, T.J. (author), Elkouss Coronas, D. (author), Li, Boxi (author)
The vision of a global network that enables quantum communications between any point on Earth is known as the quantum internet. One crucial element of this network is the use of quantum repeater chains, which have the potential to overcome transmission losses and implement entanglement or quantum key distribution protocols over extended...
conference paper 2023
document
Coopmans, T.J. (author), Brand, Sebastiaan (author), Elkouss Coronas, D. (author)
The ability to distribute high-quality entanglement between remote parties is a necessary primitive for many quantum communication applications. A large range of schemes for realizing the long-distance delivery of remote entanglement has been proposed, for both bipartite and multipartite entanglement. For assessing the viability of these...
journal article 2022
document
Jansen, Sarah (author), Goodenough, K.D. (author), de Bone, S.W. (author), Gijswijt, Dion (author), Elkouss Coronas, D. (author)
Entanglement distillation is an essential building block in quantum communication protocols. Here, we study the class of near-term implementable distillation protocols that use bilocal Clifford operations followed by a single round of communication. We introduce tools to enumerate and optimise over all protocols for up to n = 5 (not...
journal article 2022
document
Bradley, C.E. (author), de Bone, S.W. (author), Möller, P. F.W. (author), Baier, S. (author), Degen, M.J. (author), Loenen, S.J.H. (author), Bartling, H.P. (author), Hanson, R. (author), Elkouss Coronas, D. (author), Taminiau, T.H. (author)
Quantum networks can enable quantum communication and modular quantum computation. A powerful approach is to use multi-qubit nodes that provide quantum memory and computational power. Nuclear spins associated with defects in diamond are promising qubits for this role. However, dephasing during optical entanglement distribution hinders scaling...
journal article 2022
document
Li, B. (author), Coopmans, T.J. (author), Elkouss Coronas, D. (author)
Quantum communication enables the implementation of tasks that are unachievable with classical resources. However, losses on the communication channel preclude the direct long-distance transmission of quantum information in many relevant scenarios. In principle, quantum repeaters allow one to overcome losses. However, realistic hardware...
journal article 2021
document
Goodenough, K.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
The rate at which quantum communication tasks can be performed using direct transmission is fundamentally hindered by the channel loss. Quantum repeaters allow one, in principle, to overcome these limitations, but their introduction necessarily adds an additional layer of complexity to the distribution of entanglement. This additional...
journal article 2021
document
Bäuml, S.M.G. (author), Azuma, Koji (author), Kato, Go (author), Elkouss Coronas, D. (author)
Quantum networks will allow to implement communication tasks beyond the reach of their classical counterparts. A pressing and necessary issue for the design of quantum network protocols is the quantification of the rates at which these tasks can be performed. Here, we propose a simple recipe that yields efficiently computable lower and upper...
journal article 2020
document
Brand, Sebastiaan (author), Coopmans, T.J. (author), Elkouss Coronas, D. (author)
Quantum communication enables a host of applications that cannot be achieved by classical communication means, with provably secure communication as one of the prime examples. The distance that quantum communication schemes can cover via direct communication is fundamentally limited by losses on the communication channel. By means of quantum...
journal article 2020
document
Murta Guimarães, G. (author), Rozpedek, F.D. (author), Ribeiro, J.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
We consider the asymptotic key rates achieved in the simplest quantum key distribution protocols, namely, the BB84 and the six-state protocols when nonuniform noise is present in the system. We first observe that higher qubit error rates do not necessarily imply lower key rates. Second, we consider protocols with advantage distillation and...
journal article 2020
document
Vermaas, P.E. (author), Nas, Deborah (author), Vandersypen, L.M.K. (author), Elkouss Coronas, D. (author)
Emerging quantum technologies will impact industry and society at large, but how and to what extent we do not know yet. That is why a TU Delft Quantum Vision team set about exploring this impact, with a special focus on quantum internet as the first technology that is likely to become reality.
report 2019
document
Rozpedek, F.D. (author), Yehia, R. (author), Goodenough, K.D. (author), Ruf, M.T. (author), Humphreys, P.C. (author), Hanson, R. (author), Wehner, S.D.C. (author), Elkouss Coronas, D. (author)
Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is the distribution of secret key. However, in the absence of quantum repeaters, the rate at which these tasks can be performed is dictated by the losses in the quantum channel. In practice, channel losses...
journal article 2019
document
Lê, P.T. (author), Faist, Philippe (author), Helsen, J. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
Current techniques in quantum process tomography typically return a single point estimate of an unknown process based on a finite albeit large amount of measurement data. Due to statistical fluctuations, however, other processes close to the point estimate can also produce the observed data with near certainty. Unless appropriate error bars...
journal article 2019
document
Rozpedek, F.D. (author), Schiet, Thomas (author), Lê, P.T. (author), Elkouss Coronas, D. (author), Doherty, Andrew C. (author), Wehner, S.D.C. (author)
The goal of entanglement distillation is to turn a large number of weakly entangled states into a smaller number of highly entangled ones. Practical entanglement distillation schemes offer a trade-off between the fidelity to the target state and the probability of successful distillation. Exploiting such trade-offs is of interest in the...
journal article 2018
document
Rozpedek, F.D. (author), Goodenough, K.D. (author), Ribeiro, J.D. (author), Kalb, N. (author), Caprara Vivoli, V. (author), Reiserer, A.A. (author), Hanson, R. (author), Wehner, S.D.C. (author), Elkouss Coronas, D. (author)
Quantum key distribution allows for the generation of a secret key between distant parties connected by a quantum channel such as optical fibre or free space. Unfortunately, the rate of generation of a secret key by direct transmission is fundamentally limited by the distance. This limit can be overcome by the implementation of so-called...
journal article 2018
document
Wehner, S.D.C. (author), Elkouss Coronas, D. (author), Hanson, R. (author)
The internet-a vast network that enables simultaneous long-range classical communication-has had a revolutionary impact on our world. The vision of a quantum internet is to fundamentally enhance internet technology by enabling quantum communication between any two points on Earth. Such a quantum internet may operate in parallel to the...
review 2018
document
Elkouss Coronas, D. (author), Pérez-García, David (author)
Most communication channels are subjected to noise. One of the goals of information theory is to add redundancy in the transmission of information so that the information is transmitted reliably and the amount of information transmitted through the channel is as large as possible. The maximum rate at which reliable transmission is possible is...
journal article 2018
document
Elkouss Coronas, D. (author), Strelchuk, S. (author)
The capacity of classical channels is convex. This is not the case for the quantum capacity of a channel: The capacity of a mixture of different quantum channels exceeds the mixture of the individual capacities and thus is nonconvex. Here we show that this effect goes beyond the quantum capacity and holds for the private and classical...
journal article 2016
document
Hensen, B.J. (author), Kalb, N. (author), Blok, M.S. (author), Dréau, A.E. (author), Reiserer, A.A. (author), Vermeulen, R.F.L. (author), Schouten, R.N. (author), Markham, M. (author), Twitchen, D.J. (author), Goodenough, K.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author), Taminiau, T.H. (author), Hanson, R. (author)
The recently reported violation of a Bell inequality using entangled electronic spins in diamonds (Hensen et al., Nature 526, 682–686) provided the first loophole-free evidence against local-realist theories of nature. Here we report on data from a second Bell experiment using the same experimental<br/>setup with minor modifications. We find a...
journal article 2016
Searched for: author%3A%22Elkouss+Coronas%2C+D.%22
(1 - 20 of 21)

Pages