Invited Talks

“Converse Bounds for Private Communication Over Quantum Channels”
Mark Wilde, Louisiana State University
Monday, 10:50 a.m. – Video

We establish several converse bounds on the private transmission capabilities of a quantum channel. The main conceptual development builds firmly on the notion of a private state [Horodecki et al., PRL 94, 160502 (2005)], which is a powerful, uniquely quantum method for simplifying the tripartite picture of privacy involving local operations and public classical communication to a bipartite picture of quantum privacy involving local operations and classical communication. This approach has previously led to some of the strongest upper bounds on secret key rates, including the squashed entanglement and the relative entropy of entanglement.

Here we use this approach along with a “privacy test” to establish a general meta-converse bound for private communication, which has a number of applications. The meta-converse allows for proving that any quantum channel’s relative entropy of entanglement is a strong converse rate for private communication. For covariant channels, the meta-converse also leads to second-order expansions of relative entropy of entanglement bounds for private communication rates. For such channels, the bounds also apply to the private communication setting in which the sender and receiver are assisted by unlimited public classical communication, and as such, they are relevant for establishing various converse bounds for quantum key distribution protocols conducted over these channels. We find precise characterizations for several channels of interest and apply the methods to establish several converse bounds on the private transmission capabilities of all phase-insensitive bosonic channels.

This is joint work with Mario Berta and Marco Tomamichel.

“Fundamental Limits of Repeaterless Quantum Communications”
Stefano Pirandola, University of York
Monday, 1:40 p.m. – Video

Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement, and generation of completely secure keys. For all these tasks there is a crucial question to answer: What are their optimal rates without quantum repeaters?

Our work solves this basic question for any two parties connected by a quantum channel, without any restriction on their classical communication, which can be unlimited and two-way. We design a method which reduces the most general protocol of quantum communication to the computation of a novel quantity, identified as the channel’s relative entropy of entanglement. In this way, we bound the ultimate rates that are achievable over the most important bosonic and qubit channels, computing a number of exact formulas for their two-way capacities.

In particular, we determine the fundamental rate-loss scaling which affects any quantum optical communication. By setting these limits, we establish the most general and correct benchmarks for testing the performance of quantum repeaters.

“Photonic Integrated Circuits for Quantum Communications”
Dirk Englund, Massachusetts Institute of Technology (MIT)
Monday, 3:45 p.m. – Video

Photonic integrated circuits (PICs) have become increasingly important in classical communications applications over the past decades, including as transmitters and receivers in long-haul, metro and datacenter interconnect. Many of the same attributes that make PICs attractive for these applications— stability, compactness, high bandwidth, and integration with electronics—also make them appealing for quantum communications.

The first part of this talk will review our recent progress in adapting one of the leading PIC architectures—silicon photonics—for various quantum secure communications protocols. The second part of the talk will consider how photonic integrated circuits technology can extend the reach of quantum communications through all-optical and memory-based quantum repeater protocols.

“How to Verify a Quantum Computation”
Anne Broadbent, University of Ottawa
Tuesday, 9:20 a.m. – Video

Experimental implementations of quantum computers are in their infancy, but already we are faced with the following conundrum: If quantum computers are exponentially more powerful than their classical counterparts, how can we verify the outcome of a quantum computation? In this context, the scientific method of “predict and verify” appears to fail dramatically: these computations are so complex that they are impossible to predict. For a solution to this problem, we turn to theoretical computer science, where it is well established that interaction dramatically increases the power of a verification process.

We thus give a new interactive protocol for the verification of quantum computations in the regime of high computational complexity. Our results are given in the language of quantum interactive proof systems. Specifically, we show that any language in BQP has a quantum interactive proof system with a polynomial- time classical verifier (who can also prepare random single-qubit pure states), and a quantum polynomial- time prover. Here, soundness is unconditional—i.e. it holds even for computationally unbounded provers. Compared to prior work, our technique does not require the encoding of the input or of the computation; instead, we rely on encryption of the input (together with a method to perform computations on encrypted data), and show that the random choice between three types of input (defining a computational run, versus two types of test runs) suffice. Because the overhead is linear, this shows that verification could be achieved at minimal cost. We also present a new soundness analysis, based on a reduction to an entanglement-based protocol.

“Distributed Quantum Networks Based on Trapped Ions”
Jungsang Kim, Duke University
Tuesday, 10:50 a.m. – Video

Construction and operation of a distributed quantum network can enable exciting applications, such as scalable quantum computer and long-distance secure quantum communication systems, but remains a major experimental challenge. Practical realization of a quantum network can be accomplished by the integration of high quality quantum memories and quantum information processing elements with photonic communication channels. Other than identifying physical quantum systems to implement the qubits and logic operations, new protocols for maintaining quantum coherence through a range of quantum operations, classical controllers that keep track of quantum coherence, and new enabling technologies to bridge the hybrid quantum systems are required.

I will describe main challenges and ideas for research directions in enabling practical quantum networks, and discuss examples of relevant research efforts in trapped ion and single photon experiments. Specifically, experimental progress in trapped ion systems in microfabricated traps will be presented.

“Implementing Free-Space QKD Systems Between Moving Platforms: Polarization vs. Time-Bin Encoding”
Thomas Jennewein, University of Waterloo
Wednesday, 10:50 a.m. – Video

Quantum key distribution (QKD) between moving users is an important step toward realizing a secure network applicable to special use-cases in the field as well as for reaching global distances via quantum satellites. While free-space systems are conceptually similar to fiber-optic systems, the intrinsically variable free-space quantum channel poses unique challenges for the quantum link, including the alignment of reference frames between Alice and Bob, optics and telescopes with active pointing and tracking, blocking background signals, and coping with atmospheric turbulence which makes the beams multi-modal.

Typically, free-space systems have been based on polarization encoding, and I will present our experimental results for transmitting quantum signals from a stationary transmitter to a moving quantum receiver located on a moving truck. I will also present our prototype satellite payload, which has the form- fit-function of the final system, and is currently undergoing outdoor trials.

As a viable alternative to polarization based systems, I will present our recent achievements on implementing time-bin encoded photon analyzers, which demonstrate high interference visibility between time bins despite the highly multi-modicity in spatial and temporal degrees of freedom of the received photons. In conclusion, I will illustrate that time-bin encoding of photons is now applicable to highly multimodal beams, and could lead to interesting advances and applications for quantum communications not possible with polarization encoding.

Special Session on Loophole-Free Bell Tests
Thursday, 9 a.m.

“From the First Loophole-Free Bell Test to a Quantum Internet”
Ronald Hanson, Delft University of Technology

The realization of a highly connected network of qubit registers is a central challenge for quantum information processing and long-distance quantum communication. Diamond spins associated with NV centers are promising building blocks for such a network as they combine a coherent optical interface [1] (similar to that of trapped atomic qubits) with a local register of robust and well-controlled nuclear spin qubits [2].

Here we present our latest progress towards scalable quantum networks, which includes the first loophole-free violation of Bell’s inequalities [3,4] and the realization of a robust quantum network memory with nuclear spin qubits using decoherence-protected subspaces [5].

[1] W. Pfaff et al., Science 345, 532 (2014).
[2] J. Cramer et al., Nature Comm. 7, 11526 (2016).
[3] B. Hensen et al., Nature 526, 682 (2015).
[4] B. Hensen et al., Scientific Reports (in press), see also arxiv:1603.05705.
[5] A. Reiserer et al., Phys. Rev. X 6, 021040 (2016).

“A Strong Loophole-Free Test of Local Realism and Applications to Randomness”
Krister Shalm, National Institute of Standards and Technology (NIST)
Video

Eighty-one years ago, Einstein, Podolsky, and Rosen published a paper with the aim of showing that the wave function in quantum mechanics does not provide a complete description of reality. The Gedankenexperiment showed that quantum theory, as interpreted by Niels Bohr, leads to situations where distant particles, each with their own “elements of reality,” could instantaneously affect one another.

Such action at a distance seemingly conflicts with relativity. The hope was that a local theory of quantum mechanics could be developed where individual particles are governed by elements of reality, even if these elements are hidden from us. This concept is known as local realism.

In 1964, John Bell, continuing Einstein’s line of investigation, showed that the predictions of quantum mechanics are fundamentally incompatible with any local realistic theory. Bell’s theorem has profoundly shaped our modern understanding of quantum mechanics, and lies at the heart of quantum information theory. However, all experimental tests of Bell’s theorem have had to make assumptions that lead to loopholes.

This past year, a loophole-free violation of Bell’s 1964 inequalities, a ‘holy grail’ in the study of the foundations of quantum mechanics for half a century, was finally achieved by three different groups.

Here, we present the loophole-free Bell experiment carried out at the National Institute of Standards and Technology (NIST) that requires the minimal set of assumptions possible. We obtain a statistically significant violation of Bell’s inequality using photons that are space-like separated, and therefore forbidden by relativity from communicating. We find that local realism is not compatible with our experimental results. Specifically, we use rigorous statistical methods to reject the null hypothesis that nature obeys local realism with a p-value on the order of 10^-9.

Besides testing local realism, a loophole-free Bell test can be used in a device-independent configuration to extract randomness. I’ll also briefly discuss our work at NIST using our loophole-free Bell test setup to extract randomness, as well as our plans to incorporate this source into the NIST randomness beacon.

“Significant-Loophole-Free Test of Local Realism with Entangled Photons”
Marissa Giustina, IQOQI/University of Vienna

Local realism is the worldview in which physical properties of objects exist independently of measurement and where physical influences cannot travel faster than the speed of light. Bell’s theorem states that this worldview is incompatible with the predictions of quantum mechanics, as is expressed in Bell’s inequalities. Previous experiments convincingly supported the quantum predictions. Yet, every experiment requires assumptions that provide loopholes for a local realist explanation.

Here, we report a Bell test that closes the most significant of these loopholes simultaneously. Using a well-optimized source of entangled photons, rapid setting generation, and highly efficient superconducting detectors, we observe a violation of a Bell inequality with high statistical significance.

“Event-Ready Loophole Free Bell Test Using Heralded Atom-Atom Entanglement”
Harald Weinfurter, LMU Munich
Video

Atom-photon entanglement together with entanglement swapping enables an event-ready Bell experiment closing the detection as well as the locality loophole.

Atomic states offer clear advantages for Bell experiments due to the high detection efficiency. In our experiment two entangled atom-photon couples separated by 400 m. line of sight are combined using entanglement swapping. In spite of comparatively low collection efficiency of the photons, we obtain about 1-2 entangled atom pairs per minute. The Bell-state measurement of the entanglement swapping protocol, implemented to detect both |Ψ+> and |Ψ>, heralds each measurement run. It serves as signal for the observers to start their measurements and to report on their respective results for every run. In this case, a limited detection efficiency is not an issue anymore and enters only in the noise of the experiment. Thus the well-known Clauser-Horn-Shimony-Holt (CHSH) Bell-inequality can be used to obtain high significance with a modest number of events.

Warranting space-like separated observation of the state of the two atoms is enabled by introducing a state dependent ionisation scheme with detection efficiency of the fragments above 95 percent within less than 800 ns. The random number generation is achieved by sampling a telegraph signal and, without any post-processing, exhibits no bias. No correlations are observable for times longer than 100 ns, which altogether makes the two observers truly independent from each other.

In a measurement with a predefined number of 5000 events an overall CHSH S-parameter of S = 2.35 ± 0.047 was obtained with a p-value of p = 6.73 * 10-7, indicating significant disagreement with LHV theories. The question arises whether this experiment can be improved toward device independent key distribution.

“Battling with Quantum Hackers”
Hoi-Kwong Lo, University of Toronto
Thursday, 1:40 p.m. – Video

Quantum hacking threatens the security of practical quantum key distribution (QKD) systems by exploiting their real-life imperfections.

Here, I survey recent practical methods to foil quantum hackers together with their strengths and weaknesses. Device-independent QKD, which is now close to experimental realization, promises ultimate security, but with current technology, it will give a low-key rate at metropolitan distances and can be vulnerable to memory attacks. Measurement-device-independent (MDI)-QKD is automatically immune to all attacks on detectors—the most vulnerable part of a QKD system—and has a high key rate. MDI-QKD has been demonstrated over long distances (e.g. 404 km. of low loss optical fiber and 311 km. of standard optical fiber), as well as in a network setting. With MDI-QKD, the source of a QKD system may become Eve’s main interest. Fortunately, encoding flaws can be taken care of by the loss-tolerant protocol. Recently, a loss-tolerant MDI-QKD experiment has been performed, thus addressing both encoding flaws and detector flaws.

Nevertheless, I will argue that significant challenges remain in the security research of practical QKD systems. Those challenges include, for example, quantum random number generation, phase randomization, side channels and covert/subliminal channels. Recent progress on addressing those challenges will also be presented.

“Verification in Quantum Cryptography”
Dominique Unruh, University of Tartu
Friday, 10:50 a.m. – Video

In recent years, the computer-aided verification of cryptographic schemes has seen great progress. For example, various state-of-the-art cryptographic schemes were analyzed using the EasyCrypt tool using a probabilistic relational Hoare logic (pRHL). However, existing tools and logics are unsuited for analysis of quantum cryptographic protocols—be it protocols using quantum mechanics or protocols secure against quantum adversaries

In this talk, we explain why pRHL is not sound for quantum cryptography, and show how to lift the ideas from pRHL to the quantum setting.