Skip to main content

Showing 1–31 of 31 results for author: Šupić, I

.
  1. arXiv:2405.14367  [pdf, ps, other

    quant-ph

    Bell Nonlocality from Wigner Negativity in Qudit Systems

    Authors: Uta Isabella Meyer, Ivan Šupić, Damian Markham, Frédéric Grosshans

    Abstract: Nonlocality is an essential concept that distinguishes quantum from classical models and has been extensively studied in systems of qubits. For higher-dimensional systems, certain results for their two-level counterpart, like Bell violations with stabilizer states and Clifford operators, do not generalize. On the other hand, similar to continuous variable systems, Wigner negativity is necessary fo… ▽ More

    Submitted 14 June, 2024; v1 submitted 23 May, 2024; originally announced May 2024.

  2. arXiv:2404.03496  [pdf, ps, other

    quant-ph

    Self-Testing Graph States Permitting Bounded Classical Communication

    Authors: Uta Isabella Meyer, Ivan Šupić, Frédéric Grosshans, Damian Markham

    Abstract: Self-testing identifies quantum states and correlations that exhibit nonlocality, distinguishing them, up to local transformations, from other quantum states. Due to their strong nonlocality, it is known that all graph states can be self-tested in the standard setting - where parties are not allowed to communicate. Recently it has been shown that graph states display nonlocal correlations even whe… ▽ More

    Submitted 21 May, 2024; v1 submitted 4 April, 2024; originally announced April 2024.

  3. arXiv:2403.05502  [pdf, other

    quant-ph

    Quantum bounds for compiled XOR games and $d$-outcome CHSH games

    Authors: Matilde Baroni, Quoc-Huy Vu, Boris Bourdoncle, Eleni Diamanti, Damian Markham, Ivan Šupić

    Abstract: Nonlocal games play a crucial role in quantum information theory and have numerous applications in certification and cryptographic protocols. Kalai et al. (STOC 2023) introduced a procedure to compile a nonlocal game into a single-prover interactive proof, using a quantum homomorphic encryption scheme, and showed that their compilation method preserves the classical bound of the game. Natarajan an… ▽ More

    Submitted 4 June, 2024; v1 submitted 8 March, 2024; originally announced March 2024.

    Comments: 22 pages, new result added and corrected typos

  4. arXiv:2308.12760  [pdf, other

    quant-ph

    Network-Device-Independent Certification of Causal Nonseparability

    Authors: Hippolyte Dourdent, Alastair A. Abbott, Ivan Šupić, Cyril Branciard

    Abstract: Causal nonseparability is the property underlying quantum processes incompatible with a definite causal order. So far it has remained a central open question as to whether any process with a clear physical realisation can violate a causal inequality, so that its causal nonseparability can be certified in a device-independent way, as originally conceived. Here we present a method solely based on th… ▽ More

    Submitted 24 August, 2023; originally announced August 2023.

    Comments: 7+15 pages, 6 figures

  5. arXiv:2304.09605  [pdf, other

    quant-ph

    Experimentally Certified Transmission of a Quantum Message through an Untrusted and Lossy Quantum Channel via Bell's Theorem

    Authors: Simon Neves, Laura dos Santos Martins, Verena Yacoub, Pascal Lefebvre, Ivan Supic, Damian Markham, Eleni Diamanti

    Abstract: Quantum transmission links are central elements in essentially all protocols involving the exchange of quantum messages. Emerging progress in quantum technologies involving such links needs to be accompanied by appropriate certification tools. In adversarial scenarios, a certification method can be vulnerable to attacks if too much trust is placed on the underlying system. Here, we propose a proto… ▽ More

    Submitted 7 December, 2023; v1 submitted 19 April, 2023; originally announced April 2023.

    Comments: 35 pages, 14 figures

  6. Quantum nonlocality in presence of strong measurement dependence

    Authors: Ivan Šupić, Jean-Daniel Bancal, Nicolas Brunner

    Abstract: It is well known that the effect of quantum nonlocality, as witnessed by violation of a Bell inequality, can be observed even when relaxing the assumption of measurement independence, i.e. allowing for the source to be partially correlated with the choices of measurement settings. But what is the minimal amount of measurement independence needed for observing quantum nonlocality? Here we explore t… ▽ More

    Submitted 6 September, 2022; originally announced September 2022.

    Journal ref: Phys. Rev. A 108, 042207 (2023)

  7. Self-testing nonlocality without entanglement

    Authors: Ivan Šupić, Nicolas Brunner

    Abstract: Quantum theory allows for nonlocality without entanglement. Notably, there exist bipartite quantum measurements consisting of only product eigenstates, yet they cannot be implemented via local quantum operations and classical communication. In the present work, we show that a measurement exhibiting nonlocality without entanglement can be certified in a device-independent manner. Specifically, we c… ▽ More

    Submitted 24 March, 2022; originally announced March 2022.

    Comments: 4+9 pages, comments welcome!

  8. Quantum networks self-test all entangled states

    Authors: Ivan Šupić, Joseph Bowles, Marc-Olivier Renou, Antonio Acín, Matty J. Hoban

    Abstract: Certifying quantum properties with minimal assumptions is a fundamental problem in quantum information science. Self-testing is a method to infer the underlying physics of a quantum experiment only from the measured statistics. While all bipartite pure entangled states can be self-tested, little is known about how to self-test quantum states of an arbitrary number of systems. Here, we introduce a… ▽ More

    Submitted 13 January, 2022; originally announced January 2022.

    Comments: 30 pages (24 pages of appendices), 6 figures, 1 table

  9. Semi-Device-Independent Certification of Causal Nonseparability with Trusted Quantum Inputs

    Authors: Hippolyte Dourdent, Alastair A. Abbott, Nicolas Brunner, Ivan Šupić, Cyril Branciard

    Abstract: While the standard formulation of quantum theory assumes a fixed background causal structure, one can relax this assumption within the so-called process matrix framework. Remarkably, some processes, termed causally nonseparable, are incompatible with a definite causal order. We explore a form of certification of causal nonseparability in a semi-device-independent scenario where the involved partie… ▽ More

    Submitted 26 August, 2022; v1 submitted 22 July, 2021; originally announced July 2021.

    Comments: 6 + 17 pages, 1 figure. v2: updated to published version

    Journal ref: Phys. Rev. Lett. 129, 090402 (2022)

  10. Network Quantum Steering

    Authors: Benjamin D. M. Jones, Ivan Šupić, Roope Uola, Nicolas Brunner, Paul Skrzypczyk

    Abstract: The development of large-scale quantum networks promises to bring a multitude of technological applications as well as shed light on foundational topics, such as quantum nonlocality. It is particularly interesting to consider scenarios where sources within the network are statistically independent, which leads to so-called network nonlocality, even when parties perform fixed measurements. Here we… ▽ More

    Submitted 8 November, 2021; v1 submitted 8 June, 2021; originally announced June 2021.

    Comments: 11 pages, 6 figures

    Journal ref: Phys. Rev. Lett. 127, 170405 (2021)

  11. Genuine network quantum nonlocality and self-testing

    Authors: Ivan Šupić, Jean-Daniel Bancal, Yu Cai, Nicolas Brunner

    Abstract: The network structure offers in principle the possibility for novel forms of quantum nonlocal correlations, that are proper to networks and cannot be traced back to standard quantum Bell nonlocality. Here we define a notion of genuine network quantum nonlocality. Our approach is operational and views standard quantum nonlocality as a resource for producing correlations in networks. We show several… ▽ More

    Submitted 26 May, 2021; originally announced May 2021.

    Comments: 5 pages, 3 figures, comments are welcome

    Journal ref: Phys. Rev. A 105, 022206 (2022)

  12. Sample-efficient device-independent quantum state verification and certification

    Authors: Aleksandra Gočanin, Ivan Šupić, Borivoje Dakić

    Abstract: Authentication of quantum sources is a crucial task in building reliable and efficient protocols for quantum-information processing. Steady progress vis-à-vis verification of quantum devices in the scenario with fully characterized measurement devices has been observed in recent years. When it comes to the scenario with uncharacterized measurements, the so-called black-box scenario, practical veri… ▽ More

    Submitted 5 February, 2022; v1 submitted 12 May, 2021; originally announced May 2021.

    Comments: Ver. 3: Very close to the published version of the paper

    Journal ref: PRX Quantum 3, 010317 (2022)

  13. Experimental robust self-testing of the state generated by a quantum network

    Authors: Iris Agresti, Beatrice Polacchi, Davide Poderini, Emanuele Polino, Alessia Suprano, Ivan Šupić, Joseph Bowles, Gonzalo Carvacho, Daniel Cavalcanti, Fabio Sciarrino

    Abstract: Self-testing is a method of quantum state and measurement estimation that does not rely on assumptions about the inner working of the used devices. Its experimental realization has been limited to sources producing single quantum states so far. In this work, we experimentally implement two significant building blocks of a quantum network involving two independent sources, i.e. a parallel configura… ▽ More

    Submitted 15 October, 2020; originally announced October 2020.

    Journal ref: PRX Quantum 2, 020346 (2021)

  14. Quantum nonlocality in networks can be demonstrated with an arbitrarily small level of independence between the sources

    Authors: Ivan Šupić, Jean-Daniel Bancal, Nicolas Brunner

    Abstract: Quantum nonlocality can be observed in networks even in the case where every party can only perform a single measurement, i.e. does not receive any input. So far, this effect has been demonstrated under the assumption that all sources in the network are fully independent from each other. Here we investigate to what extent this independence assumption can be relaxed. After formalizing the question,… ▽ More

    Submitted 25 July, 2020; originally announced July 2020.

    Journal ref: Phys. Rev. Lett. 125, 240403 (2020)

  15. Device-Independent Certification of Genuinely Entangled Subspaces

    Authors: Flavio Baccari, Remigiusz Augusiak, Ivan Šupić, Antonio Acín

    Abstract: Self-testing is a procedure for characterizing quantum resources with the minimal level of trust. Up to now it has been used as a device-independent certification tool for particular quantum measurements, channels, and pure entangled states. In this work we introduce the concept of self-testing more general entanglement structures. More precisely, we present the first self-tests of an entangled su… ▽ More

    Submitted 31 December, 2020; v1 submitted 4 March, 2020; originally announced March 2020.

    Comments: 14 pages (5 + appendices), 6 figures

    Journal ref: Phys. Rev. Lett. 125, 260507 (2020)

  16. arXiv:2001.11056  [pdf, other

    quant-ph physics.optics

    Multi-core fiber integrated multi-port beamsplitters for quantum information processing

    Authors: J. Cariñe, G. Cañas, P. Skrzypczyk, I. Šupić, N. Guerrero, T. Garcia, L. Pereira, M. A. S. Prosser, G. B. Xavier, A. Delgado, S. P. Walborn, D. Cavalcanti, G. Lima

    Abstract: Multi-port beamsplitters are cornerstone devices for high-dimensional quantum information tasks, which can outperform the two-dimensional ones. Nonetheless, the fabrication of such devices has been proven to be challenging with progress only recently achieved with the advent of integrated photonics. Here, we report on the production of high-quality $N \times N$ (with $N=4,7$) multi-port beamsplitt… ▽ More

    Submitted 20 May, 2020; v1 submitted 29 January, 2020; originally announced January 2020.

    Journal ref: Optica Vol. 7, Issue 5, pp. 542-550 (2020)

  17. Self-testing and certification using trusted quantum inputs

    Authors: Ivan Šupić, Matty J. Hoban, Laia Domingo Colomer, Antonio Acín

    Abstract: Device-independent certification of quantum devices is of crucial importance for the development of secure quantum information protocols. So far, the most studied scenario corresponds to a system consisting of different non-characterized devices that observers probe with classical inputs to obtain classical outputs. The certification of relevant quantum properties follows from the observation of c… ▽ More

    Submitted 21 November, 2019; originally announced November 2019.

    Comments: 8 + 7 pages, comments welcome

  18. Device-independent certification of tensor products of quantum states using single-copy self-testing protocols

    Authors: Ivan Šupić, Daniel Cavalcanti, Joseph Bowles

    Abstract: Self-testing protocols are methods to determine the presence of shared entangled states in a device independent scenario, where no assumptions on the measurements involved in the protocol are made. A particular type of self-testing protocol, called parallel self-testing, can certify the presence of copies of a state, however such protocols typically suffer from the problem of requiring a number of… ▽ More

    Submitted 17 March, 2021; v1 submitted 27 September, 2019; originally announced September 2019.

    Comments: Published version

    Journal ref: Quantum 5, 418 (2021)

  19. Self-testing of quantum systems: a review

    Authors: Ivan Šupić, Joseph Bowles

    Abstract: Self-testing is a method to infer the underlying physics of a quantum experiment in a black box scenario. As such it represents the strongest form of certification for quantum systems. In recent years a considerable self-testing literature has been developed, leading to progress in related device-independent quantum information protocols and deepening our understanding of quantum correlations. In… ▽ More

    Submitted 18 September, 2020; v1 submitted 22 April, 2019; originally announced April 2019.

    Comments: Published version. Introductory sections updated and discussion on assumptions added to appendix

    Journal ref: Quantum 4, 337 (2020)

  20. All sets of incompatible measurements give an advantage in quantum state discrimination

    Authors: Paul Skrzypczyk, Ivan Šupić, Daniel Cavalcanti

    Abstract: Some quantum measurements can not be performed simultaneously, i.e. they are incompatible. Here we show that every set of incompatible measurements provides an advantage over compatible ones in a suitably chosen quantum state discrimination task. This is proven by showing that the Robustness of Incompatibility, a quantifier of how much noise a set of measurements tolerates before becoming compatib… ▽ More

    Submitted 3 January, 2019; originally announced January 2019.

    Comments: 10 pages, no figures

    Journal ref: Phys. Rev. Lett. 122, 130403 (2019)

  21. Scalable Bell inequalities for qubit graph states and robust self-testing

    Authors: F. Baccari, R. Augusiak, I. Šupić, J. Tura, A. Acín

    Abstract: Bell inequalities constitute a key tool in quantum information theory: they not only allow one to reveal nonlocality in composite quantum systems, but, more importantly, they can be used to certify relevant properties thereof. We provide a very simple and intuitive construction of Bell inequalities that are maximally violated by the multiqubit graph states and can be used for their robust self-tes… ▽ More

    Submitted 26 December, 2018; originally announced December 2018.

    Comments: 13 pages, 4 figures

    Journal ref: Phys. Rev. Lett. 124, 020402 (2020)

  22. Maximal nonlocality from maximal entanglement and mutually unbiased bases, and self-testing of two-qutrit quantum systems

    Authors: Jędrzej Kaniewski, Ivan Šupić, Jordi Tura, Flavio Baccari, Alexia Salavrakos, Remigiusz Augusiak

    Abstract: Bell inequalities are an important tool in device-independent quantum information processing because their violation can serve as a certificate of relevant quantum properties. Probably the best known example of a Bell inequality is due to Clauser, Horne, Shimony and Holt (CHSH), which is defined in the simplest scenario involving two dichotomic measurements and whose all key properties are well un… ▽ More

    Submitted 21 October, 2019; v1 submitted 9 July, 2018; originally announced July 2018.

    Comments: 19 pages, no figures, accepted in Quantum

    Journal ref: Quantum 3, 198 (2019)

  23. Estimating entanglement in teleportation experiments

    Authors: Ivan Šupić, Paul Skrzypczyk, Daniel Cavalcanti

    Abstract: Quantum state teleportation is a protocol where a shared entangled state is used as a quantum channel to transmit quantum information between distinct locations. Here we consider the task of estimating entanglement in teleportation experiments. We show that the data accessible in a teleportation experiment allows to put a lower bound on some entanglement measures, such as entanglement negativity a… ▽ More

    Submitted 30 July, 2018; v1 submitted 27 April, 2018; originally announced April 2018.

    Comments: The title is changed and the manuscript is significantly restructured. Codes available at https://github.com/paulskrzypczyk/nonclassicalteleportation/blob/master/Quantifying%20teleportation.ipynb

    Journal ref: Phys. Rev. A 99, 032334 (2019)

  24. Experimental study of nonclassical teleportation beyond average fidelity

    Authors: Gonzalo Carvacho, Francesco Andreoli, Luca Santodonato, Marco Bentivegna, Vincenzo D'Ambrosio, Paul Skrzypczyk, Ivan Šupić, Daniel Cavalcanti, Fabio Sciarrino

    Abstract: Quantum teleportation establishes a correspondence between an entangled state shared by two separate par- ties that can communicate classically and the presence of a quantum channel connecting the two parties. The standard benchmark for quantum teleportation, based on the average fidelity between the input and output states, indicates that some entangled states do not lead to channels which can be… ▽ More

    Submitted 27 February, 2018; originally announced February 2018.

    Comments: 5 pages + Supp. Materials

    Journal ref: Phys. Rev. Lett. 121, 140501 (2018)

  25. Self-testing of Pauli observables for device-independent entanglement certification

    Authors: Joseph Bowles, Ivan Šupić, Daniel Cavalcanti, Antonio Acín

    Abstract: We present self-testing protocols to certify the presence of tensor products of Pauli measurements on maximally entangled states of local dimension $2^n$ for $n\in\mathbb{N}$. This provides self-tests of sets of informationally complete measurements in arbitrarily high dimension. We then show that this can be used for the device-independent certification of the entanglement of all bipartite entang… ▽ More

    Submitted 3 December, 2018; v1 submitted 31 January, 2018; originally announced January 2018.

    Comments: Published version. This is longer technical version of the article "Device independent entanglement certification of all entangled states". Comments welcome

    Journal ref: Phys. Rev. A 98, 042336 (2018)

  26. Device-independent entanglement certification of all entangled states

    Authors: Joseph Bowles, Ivan Šupić, Daniel Cavalcanti, Antonio Acín

    Abstract: We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal… ▽ More

    Submitted 3 December, 2018; v1 submitted 31 January, 2018; originally announced January 2018.

    Comments: published version

    Journal ref: Phys. Rev. Lett. 121, 180503 (2018)

  27. Self-testing multipartite entangled states through projections onto two systems

    Authors: Ivan Šupić, Andrea Coladangelo, Remigiusz Augusiak, Antonio Acín

    Abstract: Finding ways to test the behaviour of quantum devices is a timely enterprise, especially in the light of the rapid development of quantum technologies. Device-independent self-testing is one desirable approach, as it makes minimal assumptions on the devices being tested. In this work, we address the question of which states can be self-tested. This has been answered recently in the bipartite case… ▽ More

    Submitted 8 August, 2018; v1 submitted 20 July, 2017; originally announced July 2017.

    Comments: The title is changed and the presentation is slightly restructured

    Journal ref: New Journal of Physics 20 083041 (2018)

  28. Measurement-device-independent entanglement and randomness estimation in quantum networks

    Authors: Ivan Šupić, Paul Skrzypczyk, Daniel Cavalcanti

    Abstract: Detection of entanglement in quantum networks consisting of many parties is one of the important steps towards building quantum communication and computation networks. We consider a scenario where the measurement devices used for this certification are uncharacterised. In this case, it is well known that by using quantum states as inputs for the measurement devices it is possible to detect any ent… ▽ More

    Submitted 1 May, 2017; v1 submitted 15 February, 2017; originally announced February 2017.

    Comments: 10 pages, 1 figure, close to published version

    Journal ref: Phys. Rev. A 95, 042340 (2017)

  29. All entangled states can demonstrate non-classical teleportation

    Authors: Daniel Cavalcanti, Paul Skrzypczyk, Ivan Šupić

    Abstract: Quantum teleportation, the process by which Alice can transfer an unknown quantum state to Bob by using pre-shared entanglement and classical communication, is one of the cornerstones of quantum information. The standard benchmark for certifying quantum teleportation consists in surpassing the maximum average fidelity between the teleported and the target states that can be achieved classically. A… ▽ More

    Submitted 28 September, 2017; v1 submitted 12 July, 2016; originally announced July 2016.

    Comments: v5: correction made (Tau_R is proportional to E_R in the case of a partial Bell state measurement). Main results untouched

    Journal ref: Phys. Rev. Lett. 119, 110501 (2017)

  30. Self-testing through EPR-steering

    Authors: Ivan Šupić, Matty J. Hoban

    Abstract: The verification of quantum devices is an important aspect of quantum information, especially with the emergence of more advanced experimental implementations of computation and secure communication. Within this, the theory of device-independent robust self-testing via Bell tests has reached a level of maturity now that many quantum states and measurements can be verified without direct access to… ▽ More

    Submitted 7 July, 2016; v1 submitted 7 January, 2016; originally announced January 2016.

    Comments: 18+3 pages, 5 figures. New published version with some alterations in response to referees and typos corrected. We acknowledge discussions with Alexandru Gheorghiu, Petros Wallden and Elham Kashefi about their independent work that recently appeared as arXiv:1512.07401. Comments welcome

    Journal ref: New Journal of Physics 18 (7), 075006 (2016)

  31. Self-testing protocols based on the chained Bell inequalities

    Authors: Ivan Šupić, Remigiusz Augusiak, Alexia Salavrakos, Antonio Acín

    Abstract: Self testing is a device-independent technique based on non-local correlations whose aim is to certify the effective uniqueness of the quantum state and measurements needed to produce these correlations. It is known that the maximal violation of some Bell inequalities suffices for this purpose. However, most of the existing self-testing protocols for two devices exploit the well-known Clauser-Horn… ▽ More

    Submitted 11 July, 2016; v1 submitted 30 November, 2015; originally announced November 2015.

    Comments: 16 pages + appendix, 2 figures; close to published version

    Journal ref: New Journal of Physics 18 035013 (2016)