Paweł Horodecki - Publications - Bridge of Knowledge

Search

Filters

total: 119

  • Category
  • Year
  • Options

clear Chosen catalog filters disabled

Catalog Publications

  • Thermodynamical approach to quantifying quantum correlations
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2002

    We consider the amount of work which can be extracted from a heat bath using a bipartite state ρ shared by two parties. In general it is less then the amount of work extractable when one party is in possession of the entire state. We derive bounds for this “work deficit” and calculate it explicitly for a number of different cases. In particuar, for pure states the work deficit is exactly equal to the distillable entanglement of...

    Full text to download in external service

  • Direct estimation of linear and nonlinear functionals of quantum state
    Publication
    • A. Ekert
    • C. M. Alves
    • D. K. Oi
    • M. Horodecki
    • P. Horodecki
    • L. C. Kwek

    - PHYSICAL REVIEW LETTERS - Year 2002

    We present a simple quantum network, based on the controlled-SWAP gate, that can extract certain properties of quantum states without recourse to quantum tomography. It can be used as a basic building block for direct quantum estimations of both linear and nonlinear functionals of any density operator. The network has many potential applications ranging from purity tests and eigenvalue estimations to direct characterization of...

  • Dynamics of quantum entanglement
    Publication

    - PHYSICAL REVIEW A - Year 2002

    A model of discrete dynamics of entanglement of a bipartite quantum state is considered. It involves a global unitary dynamics of the system and periodic actions of local bistochastic or decaying channel. For initially pure states the decay of entanglement is accompanied by an increase of von Neumann entropy of the system. We observe and discuss revivals of entanglement due to unitary interaction of subsystems. For some mixed states...

    Full text available to download

  • Direct detection of quantum entanglement
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2002

    Basing on positive maps separability criterion we propose the experimentally viable, direct detection of quantum entanglement. It is efficient and does not require any a priori knowledge about the state. For two qubits it provides a sharp (i.e., “if and only if”) separability test and estimation of amount of entanglement. We view this method as a new form of quantum computation, namely, as a decision problem with quantum data structure.

  • General paradigm for distilling classical key from quantum states
    Publication

    - IEEE TRANSACTIONS ON INFORMATION THEORY - Year 2009

    In this paper, we develop a formalism for distilling aclassical key from a quantum state in a systematic way, expandingon our previous work on a secure key from bound entanglement(Horodecki et al., 2005). More detailed proofs, discussion, andexamples are provided of the main results. Namely, we demonstratethat all quantum cryptographic protocols can be recast in away which looks like entanglement theory, with the only changebeing...

    Full text to download in external service

  • Generic emergence of classical features in quantum Darwinism
    Publication

    - Nature Communications - Year 2015

    Quantum Darwinism posits that only specific information about a quantum system that is redundantly proliferated to many parts of its environment becomes accessible and objective, leading to the emergence of classical reality. However, it is not clear under what conditions this mechanism holds true. Here we prove that the emergence of classical features along the lines of quantum Darwinism is a general feature of any quantum dynamics:...

    Full text to download in external service

  • Quantifying Contextuality
    Publication
    • A. Grudka
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • R. Horodecki
    • P. Joshi
    • W. Kłobus
    • A. Wójcik

    - PHYSICAL REVIEW LETTERS - Year 2014

    Contextuality is central to both the foundations of quantum theory and to the novel information processing tasks. Despite some recent proposals, it still faces a fundamental problem: how to quantify its presence? In this work, we provide a universal framework for quantifying contextuality. We conduct two complementary approaches: (i) the bottom-up approach, where we introduce a communication game, which grasps the phenomenon of...

    Full text to download in external service

  • On thermal stability of topological qubit in Kitaev's 4D model
    Publication

    - OPEN SYSTEMS & INFORMATION DYNAMICS - Year 2010

    We analyse stability of the four-dimensional Kitaev model-a candidate for scalable quantum memory - in finite temperature within the weak coupling Markovian limit. It is shown that, below a critical temperature, certain topological qubit observables X and Z possess relaxation times exponentially long in the size of the system. Their construction involves polynomial in system size algorithm which uses as an input the results of...

  • Dynamical description of quantum computing: generic nonlocality of quantumnoise
    Publication

    We develop a dynamical non-Markovian description of quantum computing in the weak-coupling limit, in the lowest-order approximation. We show that the long-range memory of the quantum reservoir (such as the 1/t4 one exhibited by electromagnetic vacuum) produces a strong interrelation between the structure of noise and the quantum algorithm, implying nonlocal attacks of noise. This shows that the implicit assumption of quantum error...

    Full text available to download

  • Quantum origins of objectivity
    Publication

    - PHYSICAL REVIEW A - Year 2015

    In spite of all of its successes, quantum mechanics leaves us with a central problem: How does nature create a bridge from fragile quanta to the objective world of everyday experience? Here we find that a basic structure within quantum mechanics that leads to the perceived objectivity is a so-called spectrum broadcast structure. We uncover this based on minimal assumptions, without referring to any dynamical details or a concrete...

    Full text available to download

  • At the Limits of Criticality-Based Quantum Metrology: Apparent Super-Heisenberg Scaling Revisited
    Publication

    - Physical Review X - Year 2018

    We address the question of whether the super-Heisenberg scaling for quantum estimation is indeed realizable. We unify the results of two approaches. In the first one, the original system is compared with its copy rotated by the parameter-dependent dynamics. If the parameter is coupled to the one-body part of the Hamiltonian, the precision of its estimation is known to scale at most as N−1 (Heisenberg scaling) in terms of the number...

    Full text available to download

  • Objectivity in a Noisy Photonic Environment through Quantum State Information Broadcasting
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2014

    Recently, the emergence of classical objectivity as a property of a quantum state has been explicitly derived for a small object embedded in a photonic environment in terms of a spectrum broadcast form—a specific classically correlated state, redundantly encoding information about the preferred states of the object in the environment. However, the environment was in a pure state and the fundamental problem was how generic and robust...

    Full text to download in external service

  • Low-dimensional bound entanglement with one-way distillable cryptographic key
    Publication

    - IEEE TRANSACTIONS ON INFORMATION THEORY - Year 2008

    In this paper, we provide a class of bound entangled states that have positive distillable secure key rate. The smallest state of this kind is 4 circle times 4, which shows that peculiar security contained in bound entangled states does not need high-dimensional systems. We show that for these states a positive key rate can be obtained by one-way Devetak-Winter (DW) protocol. Subsequently, the volume of bound entangled key-distillable...

  • Quantum key distribution based on private states: Unconditional security over untrusted channels with zero quantum capacity
    Publication
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • D. Leung
    • J. Oppenheim

    - IEEE TRANSACTIONS ON INFORMATION THEORY - Year 2008

    In this paper, we prove unconditional security for a quantum key distribution (QKD) protocol based on distilling pbits (twisted ebits) from an arbitrary untrusted state that is claimed to contain distillable key. Our main result is that we can verify security using only public communication-via parameter estimation of the given untrusted state. The technique applies even to bound-entangled states, thus extending QKD to the regime...

  • Distributed correlations and information flows within a hybrid multipartite quantum-classical system
    Publication

    - PHYSICAL REVIEW A - Year 2015

    Understanding the non-Markovian mechanisms underlying the revivals of quantum entanglement in the presence of classical environments is central in the theory of quantum information. Tentative interpretations have been given by either the role of the environment as a control device or the concept of hidden entanglement. We address this issue from an information-theoretic point of view. To this aim, we consider a paradigmatic tripartite...

    Full text available to download

  • Concurrence in arbitrary dimensions
    Publication

    - JOURNAL OF MODERN OPTICS - Year 2002

    Podano definicję kwantowej zgodności dla stanów dwucząstkowych w przypadku dowolnych skończonych wymiarów przestrzeni Hilberta. Wprowadzono także bi-zgodność, której znikanie stanowi warunek konieczny i dostateczny separowalności stanów dwucząstkowych.

  • Realistic noise-tolerant randomness amplification using finite number of devices
    Publication
    • F. Brandão
    • R. Ramanathan
    • A. Grudka
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • T. Szarek
    • H. Wojewódka

    - Nature Communications - Year 2016

    Randomness is a fundamental concept, with implications from security of modern data systems, to fundamental laws of nature and even the philosophy of science. Randomness is called certified if it describes events that cannot be pre-determined by an external adversary. It is known that weak certified randomness can be amplified to nearly ideal randomness using quantum-mechanical systems. However, so far, it was unclear whether randomness amplification...

    Full text available to download

  • Quantum communication complexity advantage implies violation of a Bell inequality
    Publication

    - PROCEEDINGS OF THE NATIONAL ACADEMY OF SCIENCES OF THE UNITED STATES OF AMERICA - Year 2016

    We obtain a general connection between a quantum advantage in communication complexity and non-locality. We show that given any protocol offering a (sufficiently large) quantum advantage in communication complexity, there exists a way of obtaining measurement statistics which violate some Bell inequality. Our main tool is port-based teleportation. If the gap between quantum and classical communication complexity can grow arbitrarily...

    Full text to download in external service

  • A few steps more towards NPT bound entanglement
    Publication

    - IEEE TRANSACTIONS ON INFORMATION THEORY - Year 2010

    In this paper, existence of bound entangled states with nonpositive partial transpose (NPT) is considered. As one knows, existence of such states would in particular imply nonadditivity of distillable entanglement. Moreover, it would rule out a simple mathematical description of the set of distillable states. The particular state, known to be 1-copy nondistillable and supposed to be bound entangled, is considered. The problem of...

    Full text to download in external service

  • Quantum metrology: Heisenberg limit with bound entanglement
    Publication

    - PHYSICAL REVIEW A - Year 2015

    Quantum entanglement may provide a huge boost in the precision of parameter estimation. However, quantum metrology seems to be extremely sensitive to noise in the probe state. There is an important still open question: What type of entanglement is useful as a resource in quantum metrology? Here we raise this question in relation to entanglement distillation. We provide a counterintuitive example of a family of bound entangled states...

    Full text available to download

  • Necessary and Sufficient Condition for State-Independent Contextual Measurement Scenarios
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2014

    The problem of identifying measurement scenarios capable of revealing state-independent contextuality in a given Hilbert space dimension is considered. We begin by showing that for any given dimension d and any measurement scenario consisting of projective measurements, (i) the measure of contextuality of a quantum state is entirely determined by its spectrum, so that pure and maximally mixed states represent the two extremes...

    Full text to download in external service

  • Quantum Steering Inequality with Tolerance for Measurement-Setting Errors: Experimentally Feasible Signature of Unbounded Violation
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2017

    uantum steering is a relatively simple test for proving that the values of quantum-mechanical measurement outcomes come into being only in the act of measurement. By exploiting quantum correlations, Alice can influence — steer — Bob ’ s physical system in a way that is impossible in classical mechanics, as shown by the violation of steering inequalities. Demonstrating this and similar quantum effects for systems of increasing size,...

    Full text to download in external service

  • Quantum-state transfer in spin chains via isolated resonance of terminal spins
    Publication

    - PHYSICAL REVIEW A - Year 2014

    We propose a quantum-state transfer protocol in a spin chain that requires only the control of the spins at the ends of the quantum wire. The protocol is to a large extent insensitive to inhomogeneity caused by local magnetic fields and perturbation of exchange couplings. Moreover, apart from the free evolution regime, it allows one to induce an adiabatic spin transfer, which provides the possibility of performing the transfer...

    Full text available to download

  • Randomness Amplification under Minimal Fundamental Assumptions on the Devices
    Publication
    • R. Ramanathan
    • F. Brandão
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • H. Wojewódka

    - PHYSICAL REVIEW LETTERS - Year 2016

    Recently, the physically realistic protocol amplifying the randomness of Santha-Vazirani sources producing cryptographically secure random bits was proposed; however, for reasons of practical relevance, the crucial question remained open regarding whether this can be accomplished under the minimal conditions necessary for the task. Namely, is it possible to achieve randomness amplification using only two no-signaling components...

    Full text available to download

  • Monitoring of the Process of System Information Broadcasting in Time

    One of the problems of quantum physics is how a measurement turns quantum, noncopyable data, towards copyable classical knowledge. We use the quantum state discrimination in a central system model to show how its evolution leads to the broadcasting of the information, and how orthogonalization and decoherence factors allow us to monitor the distance of the state in question to the one perfectly broadcasting information, in any...

    Full text to download in external service

  • Method for universal detection of two-photon polarization entanglement
    Publication
    • K. Bartkiewicz
    • P. Horodecki
    • K. Lemr
    • A. Miranowicz
    • K. Życzkowski

    - PHYSICAL REVIEW A - Year 2015

    Detecting and quantifying quantum entanglement of a given unknown state poses problems that are fundamentally important for quantum information processing. Surprisingly, no direct (i.e., without quantum tomography) universal experimental implementation of a necessary and sufficient test of entanglement has been designed even for a general two-qubit state. Here we propose an experimental method for detecting a collective universal...

    Full text available to download

  • Generic appearance of objective results in quantum measurements
    Publication

    - PHYSICAL REVIEW A - Year 2017

    Measurement is of central interest in quantum mechanics as it provides the link between the quantum world and the world of everyday experience. One of the features of everyday experience is its robust, objective character, contrasting the delicate nature of quantum systems. Here we analyze in a completely model-independent way the celebrated von Neumann measurement process, using recent techniques of information flow, studied in...

    Full text available to download

  • Can Communication Power of Separable Correlations Exceed That of Entanglement Resource?
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2014

    The scenario of remote state preparation with a shared correlated quantum state and one bit of forward communication [B. Dakić et al., Nat. Phys. 8, 666 (2012)] is considered. Optimization of the transmission efficiency is extended to include general encoding and decoding strategies. The importance of the use of linear fidelity is recognized. It is shown that separable states cannot exceed the efficiency of entangled states by...

    Full text to download in external service

  • Sensitivity of entanglement decay of quantum-dot spin qubits to the external magnetic field
    Publication

    - PHYSICAL REVIEW A - Year 2014

    We study the decay of entanglement of quantum-dot electron-spin qubits under hyperfine-interaction-mediated decoherence.We show that two-qubit entanglement of a single entangled initial state may exhibit decay characteristic of two disentanglement regimes in a single sample, when the externalmagnetic field is changed. The transition is manifested by the suppression of time-dependent entanglement oscillations which are superimposed...

    Full text available to download

  • Free randomness amplification using bipartite chain correlations
    Publication
    • A. Grudka
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • M. Pawłowski
    • R. Ramanathan

    - PHYSICAL REVIEW A - Year 2014

    A direct analysis of the task of randomness amplification from Santha-Vazirani sources using the violation of the chained Bell inequality is performed in terms of the convex combination of no-signaling boxes required to simulate quantum violation of the inequality. This analysis is used to find the exact threshold value of the initial randomness parameter from which perfect randomness can be extracted in the asymptotic limit of...

    Full text available to download

  • Quantum mechanical which-way experiment with an internal degree of freedom
    Publication

    - Nature Communications - Year 2013

    For a particle travelling through an interferometer, the trade-off between the available which-way information and the interference visibility provides a lucid manifestation of the quantum mechanical wave-particle duality. Here we analyse this relation for a particle possessing an internal degree of freedom such as spin. We quantify the trade-off with a general inequality that paints an unexpectedly intricate picture of wave-particle...

    Full text available to download

  • Long-distance quantum communication over noisy networks without long-time quantum memory
    Publication
    • P. Mazurek
    • A. Grudka
    • M. Horodecki
    • P. Horodecki
    • J. Łodyga
    • Ł. Pankowski
    • A. Przysiężna

    - PHYSICAL REVIEW A - Year 2014

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008)] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission...

    Full text available to download

  • Strong Monogamies of No-Signaling Violations for Bipartite Correlation Bell Inequalities
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2014

    The phenomenon of monogamy of Bell inequality violations is interesting both from the fundamental perspective as well as in cryptographic applications such as the extraction of randomness and secret bits. In this article, we derive new and stronger monogamy relations for violations of Bell inequalities in general no-signaling theories. These relations are applicable to the class of binary output correlation inequalities known as...

    Full text to download in external service

  • System information propagation for composite structures

    We study in details decoherence process of a spin register, coupled to a spin environment. We use recently developed methods of information transfer study in open quantum systems to analyze information flow between the register and its environment. We show that there are regimes when not only the register decoheres effectively to a classical bit string, but this bit string is redundantly encoded in the environment, making it available...

    Full text available to download

  • A simple test for quantum channel capacity
    Publication

    Based on state and channel isomorphism we point out that semidefiniteprogramming can be used as a quick test for nonzero one-way quantum channelcapacity. This can be achieved by searching for symmetric extensions of statesisomorphic to a given quantum channel. With this method we provide examplesof quantum channels that can lead to high entanglement transmission but stillhave zero one-way capacity, in particular, regions of symmetric...

    Full text to download in external service

  • Steering is an essential feature of non-locality in quantum theory
    Publication

    - Nature Communications - Year 2018

    A physical theory is called non-local when observers can produce instantaneous effects over distant systems. Non-local theories rely on two fundamental effects: local uncertainty relations and steering of physical states at a distance. In quantum mechanics, the former one dominates the other in a well-known class of non-local games known as XOR games. In particular, optimal quantum strategies for XOR games are completely determined...

    Full text available to download

  • Entangled Histories vs. the Two-State-Vector Formalism - Towards a Better Understanding of Quantum Temporal Correlations
    Publication

    The Two-State-Vector formalism and the Entangled Histories formalism are attempts to betterunderstand quantum correlations in time. Both formalisms share some similarities, but they are notidentical, having subtle differences in their interpretation and manipulation of quantum temporalstructures. However, the main objective of this paper is to prove that, with appropriately definedscalar products, both formalisms can be...

    Full text available to download

  • No Quantum Realization of Extremal No-Signaling Boxes
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2016

    The study of quantum correlations is important for fundamental reasons as well as for quantum communication and information processing tasks. On the one hand, it is of tremendous interest to derive the correlations produced by measurements on separated composite quantum systems from within the set of all correlations obeying the no-signaling principle of relativity, by means of information-theoretic principles. On the other hand,...

    Full text to download in external service

  • Information content of systems as a physical principle
    Publication

    - PHYSICAL REVIEW A - Year 2017

    To explain the conceptual gap between classical and quantum and other, hypothetical descriptions of the world, several principles have been proposed. So far, all these principles have not explicitly included the uncertainty relation. Here we introduce an information content principle ( ICP ) which represents a constrained uncertainty principle. The principle, by taking into account the encoding and decoding properties of a single physical...

    Full text available to download

  • Characterizing the Performance of <span class="sc">xor</span> Games and the Shannon Capacity of Graphs
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2014

    In this Letter we give a set of necessary and sufficient conditions such that quantum players of a two-party xor game cannot perform any better than classical players. With any such game, we associate a graph and examine its zero-error communication capacity. This allows us to specify a broad new class of graphs for which the Shannon capacity can be calculated. The conditions also enable the parametrization of new families of games...

    Full text to download in external service

  • Constructive entanglement test from triangle inequality
    Publication

    - Journal of Physics A-Mathematical and Theoretical - Year 2014

    We derive a simple lower bound on the geometric measure of entanglement for mixed quantum states in the case of a general multipartite system. The main ingredient of the presented derivation is the triangle inequality applied to the root infidelity distance in the space of density matrices. The obtained bound leads to entanglement criteria with a straightforward interpretation. The proposed criteria provide an experimentally accessible,...

    Full text to download in external service

  • The decay of quantum correlations between quantum dot spin qubits and the characteristics of its magnetic-field dependence
    Publication

    - EPL-EUROPHYS LETT - Year 2014

    We address the question of the role of quantum correlations beyond entanglement in the context of quantum magnetometry. We study the evolution of the rescaled variant of the geometric quantum discord of two electron-spin qubits interacting with an environment of nuclear spins via the hyperfine interaction. We have found that quantum correlations display a strong magnetic-field sensitivity which can be utilized for decoherence-driven...

    Full text to download in external service

  • Amplifying the Randomness of Weak Sources Correlated With Devices
    Publication

    - IEEE TRANSACTIONS ON INFORMATION THEORY - Year 2017

    The problem of device-independent randomness amplification against no-signaling adversaries has so far been studied under the assumption that the weak source of randomness is uncorrelated with the (quantum) devices used in the amplification procedure. In this paper, we relax this assumption, and reconsider the original protocol of Colbeck and Renner using a Santha-Vazirani (SV) source. To do so, we introduce an SV-like condition...

    Full text to download in external service

  • Experimental generation of complex noisy photonic entanglement
    Publication
    • K. Dobek
    • M. Karpiński
    • R. Demkowicz-Dobrzański
    • K. Banaszek
    • P. Horodecki

    - LASER PHYSICS - Year 2013

    We present an experimental scheme based on spontaneous parametric down-conversion to produce multiple-photon pairs in maximally entangled polarization states using an arrangement of two type-I nonlinear crystals. By introducing correlated polarization noise in the paths of the generated photons we prepare mixed-entangled states whose properties illustrate fundamental results obtained recently in quantum information theory, in particular those...

    Full text to download in external service

  • Superadditivity of two quantum information resources
    Publication

    - Science Advances - Year 2017

    Entanglement is one of the most puzzling features of quantum theory and a principal resource for quantum information processing. It is well known that in classical information theory, the addition of two classical information resources will not lead to any extra advantages. On the contrary, in quantum information, a spectacular phenomenon of the superadditivity of two quantum information resources emerges. It shows that quantum...

    Full text available to download

  • Linear game non-contextuality and Bell inequalities—a graph-theoretic approach
    Publication

    - NEW JOURNAL OF PHYSICS - Year 2016

    We study the classical and quantum values of a class of one-and two-party unique games, that generalizes the well-known XOR games to the case of non-binary outcomes. In the bipartite case the generalized XOR(XOR-d) games we study are a subclass of the well-known linear games. We introduce a 'constraint graph' associated to such a game, with the constraints defining the game represented by an edge-coloring of the graph. We use the...

    Full text available to download

  • W-like bound entangled states and secure key distillation
    Publication

    We construct multipartite entangled states with underlying W-type structuresatisfying positive partial transpose (PPT) condition under any (N −1)|1 partition. Then we showhow to distill a N-partite secure key from the states using two different methods: direct applicationof local filtering and novel random key distillation scheme in which we adopt the idea from recentresults on entanglement distillation. Open problems and possible...

    Full text to download in external service

  • Blurred quantum Darwinism across quantum reference frames

    Quantum Darwinism describes objectivity of quantum systems via their correlations with their environment--information that hypothetical observers can recover by measuring the environments. However, observations are done with respect to a frame of reference. Here, we take the formalism of [Giacomini, Castro-Ruiz, &amp; Brukner. Nat Commun 10, 494 (2019)], and consider the repercussions on objectivity when changing quantum reference...

    Full text available to download

  • Zero-knowledge convincing protocol on quantum bit is impossible
    Publication

    - Quantum Journal - Year 2017

    It is one of fundamental features of quantum formalism that o n one hand it provides a new infor- mation processing resources and on the other hand puts funda mental constraints on the processing of quantum information implying “no-go” theorems for cloni ng [1–3], bit commitment [4, 5] and deleting [6] in quantum theory. Here we ask about possibilit y of “zero knowledge” scenario which, for its simplicity, can be considered as...

    Full text available to download

  • Fidelity thresholds in single copy entanglement distillation
    Publication

    Rozważono różne aspekty destylacji zaszumionego splątania oraz pewne stowarzyszone efekty w kwantowej korekcji błędów. W szczególności pokazano, że w przypadku gdy dozwolona jest komunikacja klasyczna w jedną stronę oraz współdzielony stan kwantowy dxd nie jest czysty, to istnieje próg dla optymalnego ułamka F stanu, który może być otrzymany w procesie destylacji na jednej kopii. Wynika z tego, że aby otrzymać (probabilistycznie)...

  • Bound on Bell inequalities by fraction of determinism and reverse triangle inequality
    Publication
    • P. Joshi
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • R. Horodecki
    • B. Li
    • S. Szarek
    • T. Szarek

    - PHYSICAL REVIEW A - Year 2015

    It is an established fact that entanglement is a resource. Sharing an entangled state leads to nonlocal correlations and to violations of Bell inequalities. Such nonlocal correlations illustrate the advantage of quantum resources over classical resources. In this paper, we quantitatively study Bell inequalities with 2 × n inputs. As found in Gisin et al. [Int. J. Quantum. Inform. 05, 525 (2007)], quantum mechanical correlations...

    Full text available to download

  • Intrinsic asymmetry with respect to adversary: a new feature of Bell inequalities
    Publication

    - Journal of Physics A-Mathematical and Theoretical - Year 2014

    It is known that the local bound of a Bell inequality is sensitive to the knowledge of the external observer about the settings statistics. Here we ask how that sensitivity depends on the structure of that knowledge. It turns out that in some cases it may happen that the local bound is much more sensitive to the adversaryʼs knowledge about the settings of one party than the other. Remarkably, there are Bell inequalities which are...

    Full text to download in external service

  • Aspects of multistation quantum information broadcasting
    Publication

    We study quantum information transmission over multiparty quantum channel. In particular, we show an equivalence of different capacity notions and provide a multiletter characterization of a capacity region for a general quantum channel with k senders and m receivers. We point out natural generalizations to the case of two-way classical communication capacity. (C) 2010 Elsevier B.V. All rights reserved.

    Full text to download in external service

  • Bound entanglement for continuous variables is a rare phenomenon
    Publication

    - Year 2003

    Wykazano, że splątanie związane w przypadku zmiennych ciągłych jest rzadkimfenomenem. W szczególności pokazano, że zbiór stanów niedestylowalnych jestnigdzie gęsty w zbiorze wszystkich stanów kwantowych. Poddano dyskusji splą-tanie związane w kontekście liczby Schmidta.

  • Non-Perfect Propagation of Information to a Noisy Environment with Self-Evolution
    Publication

    We study the non-perfect propagation of information for evolving a low-dimensional environment that includes self-evolution as well as noisy initial states and analyse the interrelations between the degree of objectivization and environment parameters. In particular, we consider an analytical model of three interacting qubits and derive its objectivity parameters. The numerical analysis shows that the quality of the spectrum broadcast...

    Full text available to download

  • Quantum information isomorphism: Beyond the dilemma of the Scylla of ontology and the Charybdis of instrumentalism.
    Publication

    - Year 2004

    Zaprezentowano koncepcję izomorfizmu kwantowej informacji, zgodnie z którym kwantowy opis natury jest izomorficzny z samą naturą.

  • Termodynamics of quantum information systems - Hamiltonian description.
    Publication

    - Year 2004

    Przy użyciu podejścia hamiltonowskiego wyprowadzono wzór na pracę dla układów kwantowych zanurzonych w ciepłym otoczeniu.

  • Nonadditivity of quantum capacity for multiparty communication channels.
    Publication

    - Year 2004

    Zbadano scenariusze komunikacji pomiędzy wieloma stronami gdzie informacje są przesyłane od wielu nadawców do wielu odbiorców.

  • TelePOVM - A generalized quantum teleportation scheme.
    Publication

    - Year 2004

    Pokazano, że kwantowa teleportacja jest specjalnym przypadkiem uogólnionej nielokalności EPR.

  • Optimal strategy for a single-qubit gate and the trade-off between opposite types of decoherence.
    Publication

    - Year 2004

    Został zbadany proces przesyłania kwantowej informacji w dwóch różnych otoczeniach (markowskim i niemarkowskim).

  • Locking entanglement with a single qubit
    Publication

    - Year 2005

    Badamy utratę plątania dwuczęściowego stanu narażanego na odrzucenie lub pomiar jednego kubitu.

  • Secure key from bound entanglement
    Publication

    - Year 2005

    Scharakteryzowaliśmy zestaw dzielonych kwantowych stanów, który zawiera kryptograficznie prywatny klucz. Pozwala nam to przerobić teorię prywatności jako paradygmat blisko związany z tą, która jest używana w manipulacjach splątania.

  • Reflectiona upon separability and distillability
    Publication
    • D. Bruss
    • I. Cirac
    • P. Horodecki
    • F. Hulpke
    • B. Kraus
    • M. Lewenstein
    • A. Sanpera

    - JOURNAL OF MODERN OPTICS - Year 2002

    Przedstawiono abstrakcyjną wersję badań kwantowych korelacji za pomocą zbiorów wypukłych (tzw. program Insbruck-Hannover). Przedstawiono zwarty opis optymalnych rozkładów danego stanu oraz optymalnych obserwabli warunkujących przynależność danego stanu do określonego zbioru wypukłego.

  • On mixed states entanglement and quantum communication: aspects of quantum channels theory
    Publication

    Dokonano przeglądu związków miedzy stanami kwantowymi oraz kwantowymi kanałami. Wykazano, że istnienie nietypowych korelacji kwantowych (splątanie związane typu NPT) w pewnych sytuacjach pociąga za sobą nieaddytywność pojemności kanałów kwantowych.

    Full text available to download

  • Local information as a resource in distributed quantum systems.
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2003

    Zaproponowano nowy paradygmat dla kwantowego paradygmatu odległych laboratoriów w których informacja jest zasobem. W tym schemacie obserwatorzy dokonują destylacji informacji lokalnych stanów czystych.

  • Direct estimation of functional and density operators by local operations and classical communication.
    Publication

    - PHYSICAL REVIEW A - Year 2003

    Wykazano, że można dokonywać detekcji splątania w paradygmacie odległych laboratoriów. Pokazano, jak można fizycznie zaimplementować strukturalne przybliżenie fizyczne niefizycznego odwzorowania w tym paradygmacie.

  • Measuring quantum entanglement without prior state reconstruction.
    Publication

    Wykazano, że w przypadku dwóch kubitów splątanie formowania może być mierzone bez rekonstrukcji stanu kwantowego.

  • The ab initio calculations of single nitrogen-vacancy defect center in diamond.
    Publication

    W artykule zaprezentowano rezultaty kwantowomechanicznych obliczeń ''ab initio'' struktury elektronowej defektu azot-wakans w diamencie. Do obliczeń wykorzystano model złożony z 63 atomów. Otrzymane wyniki zostały porównane z wcześniejszymi pracami teoretycznymi i doświadczalnymi.

  • Direct detection of quantum entanglement
    Publication
    • P. Horodecki
    • A. Ekert
    • C. M. Alves
    • D. K. Oi
    • L. C. Kwek
    • D. Kaszlikowski
    • M. Horodecki

    - Year 2003

    Poddano dyskusji teorię splątania w kontekście historycznym. Omówiono detekcję splątania przy użyciu sieci złożonej z bramek kwantowych.

  • Direct estimation of elements of algebra of quantum states and entanglement detection via linear contraction.
    Publication

    Wykazano możliwość obliczenia elementów algebry generowanej przez macierze bez uprzedniej rekonstrukcji stanu. Ponadto wykazano, że pewne testy separowalności oparte o liniowe operacje zwężające można przeprowadzić bez uprzedniej rekonstrukcji badanych stanów.

  • On direct detection of entanglement properties of unknown states
    Publication

    - Year 2003

    Przystępnie omówiono detekcję własności splątania kwantowych stanów. Uwzględniono zarówno detekcje o charakterze jakościowym jak i ilościowym.

  • Reversible transformations from pure to mixed states and the unique measureof information.
    Publication

    - PHYSICAL REVIEW A - Year 2003

    Wprowadzono protokół w którym kwantowe stany czyste są w sposób odwracalny przeprowadzane w stany mieszane. W oparciu o analizę protokołu wyprowadzono jednoznaczną miarę informacji. Dokonano porównania z innymi nieodwracalnymi protokółami przeprowadzającymi stany czyste w mieszane.

    Full text available to download

  • On entaglement distillation and quantum error correction of unknown states and channels.

    Badano niezmienniczości splątania kwantowego oraz pojemności kwantowego kanału ze względu na ewentualną utratę informacji o pojedynczej kopii kwantowego stanu. Pokazano, że jeżeli dany kwantowy kanał ma pewne pojemności niezerowe, to odpowiadające mu stany posiadają niezerowe destylowalne splątanie. Postawiono pewne otwarte problemy dotyczące destylowalności splątania.

    Full text available to download

  • Mean of continuous variables observable via measurment on a single qubit.
    Publication

    Wykazano, że pomiar wartości średniej obserwabli kwantowej można dokonać poprzez pomiar uogólniony przy użyciu pojedynczego bitu kwantowego. Wyprowadzony schemat poddano dyskusji w kontekście paradygmatu odległych laboratoriów oraz nierówności Bella.

    Full text available to download

  • From limits of quantum operations to multicopy entanglement witnesses and state spectrum estimation.
    Publication

    Badano ograniczenia na nieliniowe transformacje stanu kwantowego. Wprowadzono strukturalne fizyczne przybliżenia niefizycznych odwzorowań liniowych.Zdefiniowano świadków splątania działających na wielu kopiach danego stanu.Pokazano zastosowanie obserwabli kwantowych w detekcji entropii Tsallisa.

    Full text available to download

  • Mutually exclusive aspects of information carried by physical systems: complementarity between local and nonlocal information.
    Publication

    - PHYSICAL REVIEW A - Year 2003

    Wykazano, że lokalna i nielokalna informacja zawarta w mieszanym stanie kwantowym spełnia w paradygmacie odległych laboratoriów swego rodzaju relację komplementarności. Relacja ta ma pewne podobieństwo do zasad nieoznaczoności dla entropii. Zasugerowano, że wprowadzona komplementarność stanowi rozszerzenie pojęcia komplementarności Bohra na układy złożone.

    Full text available to download

  • Rank two bibartite bound entangled states do not exist.
    Publication

    - THEORETICAL COMPUTER SCIENCE - Year 2003

    Wykazano, że nie istnieją stany rzędu dwa które zawierałyby splątanie. Pokazano związki między lokalnym a globalnym rzędem macierzy gęstości oraz ewentualną możliwością wydestylowania kwantowego splątania.

    Full text available to download

  • Sharp transitions in low-number quantum dots Bayesian magnetometry
    Publication

    - Scientific Reports - Year 2016

    We consider Bayesian estimate of static magnetic field, characterized by a prior Gaussian probability distribution, in systems of a few electron quantum dot spins interacting with infinite temperature spin environment via hyperfine interaction. Sudden transitions among optimal states and measurements are observed. Usefulness of measuring occupation levels is shown for all times of the evolution, together with the role of entanglement...

    Full text available to download

  • Unifying classical and quantum key distillation
    Publication
    • M. Christandl
    • A. Ekert
    • M. Horodecki
    • P. Horodecki
    • J. Oppenheim
    • R. Renner

    - Year 2007

    Przypuśćmy, że dwie oddalone od siebie osoby, Alicja i Bob, oraz osoba z nimi niewspółpracująca, Ewa, mają dostęp do systemów kwantowych przygotowanych w stanie rho_ABE. Ponadto Alicja i Bob mogą używać lokalnych operacji i uwiarygodnionej komunikacji publicznej. Celem Alicji i Boba jest ustanowienie klucza, który nie będzie znany Ewie. Nasze badania inicjują podejście do wspomnianego zagadnienia oparte na unifikacji dwóch standardowych...

  • Entanglement-redistribution boxes
    Publication

    - PHYSICAL REVIEW A - Year 2008

    We establish a framework to study the classical-communication properties of primitive local operations assisted by classical communication which realize various redistributions of entanglement, like, e.g., entanglement swapping. On the one hand, we analyze what local operations and how much classical communication are needed to perform them. On the other hand, we investigate whether and to what extent such primitives can help to...

    Full text to download in external service

  • Unconditional privacy over channels which cannot convey quantum information
    Publication
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • D. Leung
    • J. Oppenheim

    - PHYSICAL REVIEW LETTERS - Year 2008

    Quantum cryptography enables one to verify that the state of the quantum system has not been tampered with and thus one can obtain privacy regardless of the power of the eavesdropper. All previous protocols relied on the ability to faithfully send quantum states or equivalently to share pure entanglement. Here we show this need not be the case-one can obtain verifiable privacy even through some channels which cannot be used to...

    Full text to download in external service

  • No-local-broadcasting theorem for multipartite quantum correlations
    Publication

    We prove that the correlations present in a multipartite quantum state have an operational quantum character even if the state is unentangled, as long as it does not simply encode a multipartite classical probability distribution. Said quantumness is revealed by the new task of local broadcasting, i.e., of locally sharing preestablished correlations, which is feasible if and only if correlations are stricly classical. Our operational...

    Full text to download in external service

  • Schemes of transmission of classical information via quantum channels with many senders: Discrete- and continuous-variable cases
    Publication

    Superadditivity effects in the classical capacity of discrete multiaccess channels and continuous variable (CV) Gaussian MACs are analyzed. Several examples of the manifestation of superadditivity in the discrete case are provided, including, in particular, a channel which is fully symmetric with respect to all senders. Furthermore, we consider a class of channels for which input entanglement across more than two copies of the...

    Full text available to download

  • Directed percolation effects emerging from superadditivity of quantum networks

    Entanglement-induced nonadditivity of classical communication capacity in networks consisting of quantum channels is considered. Communication lattices consisting of butterfly-type entanglement-breaking channels augmented, with some probability, by identity channels are analyzed. The capacity superadditivity in the network is manifested in directed correlated bond percolation which we consider in two flavors: simply directed and...

    Full text available to download

  • On quantum cryptography with bipartite bound entangled states
    Publication

    Ostatnio pokazano bezpośrednie zastosowanie splątania związanego w kryptografii kwantowej. W niniejszym artykule dokonano przeglądu niektórych najnowszych osiągnięć dotyczących tego zagadnienia. W szczególności przypomniano istotne pojęcia i definicje. Ponadto podano nową konstrukcję stanów o splątaniu związanym, posiadających bezpieczne korelacje, dostarczając w ten sposób niskowymiarowe (6x6) stany o splątaniu związanym z niezerowym...

  • Bound entanglement maximally violating Bell inequalities: quantum entanglement is not fully equivalent to cryptographic security
    Publication

    W pracy pokazano, że czterokubitowy stan o splątaniu związanym może maksymalnie łamać prostą nierówność Bella podobną do standardowej nierówności CHSH. Prostota rozważanego układu oraz odporność splątania sprawiają, że łamanie to jest obiecujące dla współczesnej technologii eksperymentalnej. Z drugiej strony, splątanie tego stanu nie pozwala na destylację bezpiecznego klucza kryptograficznego, zatem ani splątanie, ani maksymalne...

    Full text available to download

  • Quantum states representing perfectly secure bits are always distillable
    Publication

    W pracy pokazano, że ostatnio wprowadzone stany kwantowe reprezentujące perfekcyjnie bezpieczny bit klucza kryptograficznegooraz ich wielocząstkowe i wielowymiarowe uogólnienia zawsze reprezentują destylowalne splątanie. Podano ograniczenia dolne na wielkość destylowalnego splątania. Ponadto podano alternatywny dowód faktu, że koszt splątania jest ograniczeniem górnym na wielkość destylowalnego klucza kryptograficznego w dwucząstkowym...

    Full text available to download

  • Quantum channel capacities: multiparty communication
    Publication

    Analizowane są różne aspekty wieloużytkownikowej komunikacji kwantowymi kanałami bez pamięci. Uogólnione zostały pewne znane rezultaty dotyczące komunikacji kwantowej w układzie jeden nadawca -jeden odbiorca. W szczególności pokazana została bezużyteczność komunikacji klasycznej ''w przód'' w procesie transmisji informacji kwantowej oraz równoważność definicji regionów pojemności opartych na różnych miarach wierności transmisji:...

    Full text available to download

  • General construction of noiseless networks detecting entanglement with the help of linear maps

    W pracy zaprezentowano ogólny schemat konstrukcji bezszumowych sieci pozwalających wykrywać splątanie przy pomocy odwzorowań liniowych. Pokazano jak zastosować metodę do detekcji splątania nieznanego stanu bez jego wcześniejszej rekonstrukcji. W szczególności pokazano, że zawsze istnieje bezszumowa sieć pozwalająca wykrywać splątanie przy użyciu dodatnich, ale nie kompletnie dodatnich odwzorowań. Zaprezentowano także uogólnienie...

    Full text available to download

  • 12 [Chapter]. Bound entanglement
    Publication

    - Year 2007

    Kwantowe splątanie jest jednym z podstawowych elementów kwantowej teorii informacji. Jak wiadomo niskowymiarowe (2otimes 2 i 2otimes 3) splątane stany kwantowe są zawsze destylowalne. W wyższych wymiarach jednak istnieją stany, które mimo, że są splątane nie pozwalają na destylację. Ten rodzaj splątania, nazywany związanym, jest często trudny do wykrycia i pozornie bezużyteczny. Jak pokazują jednak liczne badania splątanie związane...

  • Multiacces quantum communication and product higher rank numerical range
    Publication

    In the present paper we initiate the study of the product higher rank numerical range. The latter, being a variant of the higher rank numerical range, is a natural tool for study- ing a construction of quantum error correction codes for multiple access channels. We review properties of this set and relate it to other numerical ranges, which were recently introduced in the literature. Further, the concept is applied to the construction...

    Full text to download in external service

  • Conjectured strong complementary-correlations tradeoff
    Publication
    • A. Grudka
    • M. Horodecki
    • P. Horodecki
    • R. Horodecki
    • W. Kłobus
    • Ł. Pankowski

    - PHYSICAL REVIEW A - Year 2013

    We conjecture uncertainty relations that restrict correlations between the results of measurements performed by two separate parties on a shared quantum state. The first uncertainty relation bounds the sum of two mutual informations when one party measures a single observable and the other party measures one of two observables. The uncertainty relation does not follow from the Maassen-Uffink uncertainty relation and is much stronger...

    Full text available to download

  • Separability in terms of a single entanglement witness
    Publication

    - PHYSICAL REVIEW A - Year 2013

    The separability problem is formulated in terms of a characterization of a single entanglement witness. More specifically, we show that any (in general multipartite) state rho is separable if and only if a specially constructed entanglement witness W-rho is weakly optimal, i.e., its expectation value vanishes on at least one product vector. Interestingly, the witness can always be chosen to be decomposable. Our result changes the...

    Full text available to download

  • Anomalous decay of quantum correlations of quantum-dot qubits
    Publication

    - PHYSICAL REVIEW A - Year 2013

    We study the evolution of quantum correlations, quantified by the geometric discord, of two excitonic quantum-dot qubits under the influence of the phonon environment. We show that the decay of these correlations differs substantially from the decay of entanglement. Instead of displaying sudden-death-type behavior, the geometric discord shows a tendency to undergo transitions between different types of decay, is sensitive to nonlocal...

    Full text available to download

  • NO-BROADCASTING OF NON-SIGNALLING BOXES VIA OPERATIONS WHICH TRANSFORM LOCAL BOXES INTO LOCAL ONES
    Publication
    • P. Joshi
    • A. Grudka
    • K. Horodecki
    • M. Horodecki
    • P. Horodecki
    • R. Horodecki

    - QUANTUM INFORMATION & COMPUTATION - Year 2013

    We deal with families of probability distributions satisfying non-signalling condition, called non-signalling boxes and consider a class of operations that transform local boxes into local ones (the one that admit LHV model). We prove that any operation from this class cannot broadcast a bipartite non-local box with 2 binary inputs and outputs. We consider a function called anti-Robustness which can not decrease under these operations....

    Full text available to download

  • All Nonclassical Correlations Can Be Activated into Distillable Entanglement
    Publication
    • M. Piani
    • S. Gharibian
    • G. Adesso
    • J. Calsamigilia
    • P. Horodecki
    • A. Winter

    - PHYSICAL REVIEW LETTERS - Year 2011

    We devise a protocol in which general nonclassical multipartite correlations produce a physically relevant effect, leading to the creation of bipartite entanglement. In particular, we show that the relative entropy of quantumness, which measures all nonclassical correlations among subsystems of a quantum system, is equivalent to and can be operationally interpreted as the minimum distillable entanglement generated between the system...

    Full text to download in external service

  • Collective Uncertainty Entanglement Test
    Publication

    - PHYSICAL REVIEW LETTERS - Year 2011

    For a given pure state of a composite quantum system we analyze the product of its projections onto aset of locally orthogonal separable pure states. We derive a bound for this product analogous to theentropic uncertainty relations. For bipartite systems the bound is saturated for maximally entangled statesand it allows us to construct a family of entanglement measures, we shall call collectibility. As thesequantities are experimentally...

    Full text to download in external service

  • Experimental Extraction of Secure Correlations from a Noisy Private State
    Publication
    • K. Dobek
    • M. Karpiński
    • R. Demkowicz-Dobrzański
    • K. Banaszek
    • P. Horodecki

    - PHYSICAL REVIEW LETTERS - Year 2011

    We report experimental generation of a noisy entangled four-photon state that exhibits a separation between the secure key contents and distillable entanglement, a hallmark feature of the recently established quantum theory of private states. The privacy analysis, based on the full tomographic reconstruction of the prepared state, is utilized in a proof-of-principle key generation. The inferiority of distillation-based strategies...

    Full text available to download

  • Postulates for measures of genuine multipartite correlations
    Publication

    - PHYSICAL REVIEW A - Year 2011

    A lot of research has been done on multipartite correlations. However, it seems strange thatthere is no denition of so called genuine multipartite correlations. In this paper we propose threereasonable postulates which each measure or indicator of genuine multipartite correlations (or gen-uine multipartite entanglement) should satisfy. We also introduce degree of correlations which givespartial characterization of multipartite...

    Full text available to download

  • Entanglement-swapping boxes and their communication properties
    Publication

    - PHYSICAL REVIEW A - Year 2008

    We pose the fundamental question of communication properties of primitives irrespectively of their implementation. To illustrate the idea we introduce the concept of entanglement-swapping boxes, i.e., we consider any quantum operations which perform entanglement swapping, not necessarily via simple quantum teleportation. We ask a question about the properties of such boxes, i.e., what local operations and how much classical communication...

    Full text available to download

seen 4096 times