Searched for: author%3A%22Wehner%2C+S.D.C.%22
(61 - 70 of 70)

Pages

document
Jerger, Markus (author), Reshitnyk, Yarema (author), Oppliger, Markus (author), Potočnik, Anton (author), Mondal, Mintu (author), Wallraff, Andreas (author), Goodenough, K.D. (author), Wehner, S.D.C. (author), Juliusson, Kristinn (author), Langford, N.K. (author), Fedorov, Arkady (author)
Classical realism demands that system properties exist independently of whether they are measured, while noncontextuality demands that the results of measurements do not depend on what other measurements are performed in conjunction with them. The Bell–Kochen–Specker theorem states that noncontextual realism cannot reproduce the measurement...
journal article 2016
document
Hensen, B.J. (author), Kalb, N. (author), Blok, M.S. (author), Dréau, A.E. (author), Reiserer, A.A. (author), Vermeulen, R.F.L. (author), Schouten, R.N. (author), Markham, M. (author), Twitchen, D.J. (author), Goodenough, K.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author), Taminiau, T.H. (author), Hanson, R. (author)
The recently reported violation of a Bell inequality using entangled electronic spins in diamonds (Hensen et al., Nature 526, 682–686) provided the first loophole-free evidence against local-realist theories of nature. Here we report on data from a second Bell experiment using the same experimental<br/>setup with minor modifications. We find a...
journal article 2016
document
Pfister, C. (author), Lütkenhaus, Norbert (author), Wehner, S.D.C. (author), Coles, Patrick J. (author)
A central assumption in quantum key distribution (QKD) is that Eve has no knowledge about which rounds will be used for parameter estimation or key distillation. Here we show that this assumption is violated for iterative sifting, a sifting procedure that has been employed in some (but not all) of the recently suggested QKD protocols in order to...
journal article 2016
document
Goodenough, K.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
One of the most sought-after goals in experimental quantum communication is the implementation of a quantum repeater. The performance of quantum repeaters can be assessed by comparing the attained rate with the quantum and private capacity of direct transmission, assisted by unlimited classical two-way communication. However, these quantities...
journal article 2016
document
Kaniewski, J. (author), Wehner, S.D.C. (author)
The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the...
journal article 2016
document
Berta, Mario (author), Wehner, S.D.C. (author), Wilde, Mark M. (author)
The entropic uncertainty relation with quantum side information (EUR-QSI) from (Berta et al 2010 Nat. Phys. 6 659) is a unifying principle relating two distinctive features of quantum mechanics: quantum uncertainty due to measurement incompatibility, and entanglement. In these relations, quantum uncertainty takes the form of preparation...
journal article 2016
document
Islam, Tanvirul (author), Wehner, S.D.C. (author)
An efficient implementation of many multiparty protocols for quantum networks requires that all the nodes in the network share a common reference frame. Establishing such a reference frame from scratch is especially challenging in an asynchronous network where network links might have arbitrary delays and the nodes do not share synchronised...
journal article 2016
document
Lunghi, T. (author), Kaniewski, J. (author), Bussières, F. (author), Houlmann, R. (author), Tomamichel, M. (author), Wehner, S.D.C. (author), Zbinden, H. (author)
Bit commitment is a fundamental cryptographic primitive in which Alice wishes to commit a secret bit to Bob. Perfectly secure bit commitment between two mistrustful parties is impossible through an asynchronous exchange of quantum information. Perfect security is, however, possible when Alice and Bob each split into several agents exchanging...
journal article 2015
document
Ng, N.H.Y. (author), Mančinska, L. (author), Cirstoiu, C. (author), Eisert, J. (author), Wehner, S.D.C. (author)
Quantum thermodynamics is a research field that aims at fleshing out the ultimate limits of thermodynamic processes in the deep quantum regime. A complete picture of thermodynamical processes naturally allows for auxiliary systems dubbed 'catalysts', i.e., any physical systems facilitating state transformations while remaining essentially...
journal article 2015
document
Berta, M. (author), Coles, P.J. (author), Wehner, S.D.C. (author)
Heisenberg's uncertainty principle implies that if one party (Alice) prepares a system and randomly measures one of two incompatible observables, then another party (Bob) cannot perfectly predict the measurement outcomes. This implication assumes that Bob does not possess an additional system that is entangled to the measured one; indeed, the...
journal article 2014
Searched for: author%3A%22Wehner%2C+S.D.C.%22
(61 - 70 of 70)

Pages