Skip to main content

Showing 1–50 of 63 results for author: Leverrier, A

.
  1. arXiv:2401.09541  [pdf, other

    quant-ph

    LDPC-cat codes for low-overhead quantum computing in 2D

    Authors: Diego Ruiz, Jérémie Guillaud, Anthony Leverrier, Mazyar Mirrahimi, Christophe Vuillot

    Abstract: Quantum low-density parity-check (qLDPC) codes are a promising construction for drastically reducing the overhead of fault-tolerant quantum computing (FTQC) architectures. However, all of the known hardware implementations of these codes require advanced technologies, such as long-range qubit connectivity, high-weight stabilizers, or multi-layered chip layouts. An alternative approach to reduce th… ▽ More

    Submitted 6 February, 2024; v1 submitted 17 January, 2024; originally announced January 2024.

    Comments: 23 pages, 11 figures

  2. arXiv:2310.17548  [pdf, other

    quant-ph cs.IT

    Information reconciliation for discretely-modulated continuous-variable quantum key distribution

    Authors: Anthony Leverrier

    Abstract: The goal of this note is to explain the reconciliation problem for continuous-variable quantum key distribution protocols with a discrete modulation. Such modulation formats are attractive since they significantly simplify experimental implementations compared to protocols with a Gaussian modulation. Previous security proofs that relied crucially on the Gaussian distribution of the input states ar… ▽ More

    Submitted 26 October, 2023; originally announced October 2023.

    Comments: 11 pages, 1 figure

  3. Robust sparse IQP sampling in constant depth

    Authors: Louis Paletta, Anthony Leverrier, Alain Sarlette, Mazyar Mirrahimi, Christophe Vuillot

    Abstract: Between NISQ (noisy intermediate scale quantum) approaches without any proof of robust quantum advantage and fully fault-tolerant quantum computation, we propose a scheme to achieve a provable superpolynomial quantum advantage (under some widely accepted complexity conjectures) that is robust to noise with minimal error correction requirements. We choose a class of sampling problems with commuting… ▽ More

    Submitted 1 May, 2024; v1 submitted 20 July, 2023; originally announced July 2023.

    Journal ref: Quantum 8, 1337 (2024)

  4. arXiv:2306.11621  [pdf, other

    quant-ph

    Multimode bosonic cat codes with an easily implementable universal gate set

    Authors: Aurélie Denys, Anthony Leverrier

    Abstract: We present a method for designing quantum error correcting codes such that a specific group of logical operations is implemented using simple physical operations such as transversal gates for qubit codes, or Gaussian unitaries for bosonic codes. In the latter case, we exploit this approach to define a multimode extension of the cat qubit with logical states given by superpositions of 48 coherent s… ▽ More

    Submitted 21 September, 2023; v1 submitted 20 June, 2023; originally announced June 2023.

    Comments: 10 pages, 2 figures, v3: Clifford code with a constellation of 48 coherent states

  5. The $2T$-qutrit, a two-mode bosonic qutrit

    Authors: Aurélie Denys, Anthony Leverrier

    Abstract: Quantum computers often manipulate physical qubits encoded on two-level quantum systems. Bosonic qubit codes depart from this idea by encoding information in a well-chosen subspace of an infinite-dimensional Fock space. This larger physical space provides a natural protection against experimental imperfections and allows bosonic codes to circumvent no-go results that apply to states constrained by… ▽ More

    Submitted 31 May, 2023; v1 submitted 28 October, 2022; originally announced October 2022.

    Comments: 24 pages, python code available at https://gitlab.inria.fr/adenys/the-2t-qutrit, v3 published version

    Journal ref: Quantum 7, 1032 (2023)

  6. arXiv:2208.05537  [pdf, ps, other

    quant-ph cs.IT

    Decoding quantum Tanner codes

    Authors: Anthony Leverrier, Gilles Zémor

    Abstract: We introduce sequential and parallel decoders for quantum Tanner codes. When the Tanner code construction is applied to a sufficiently expanding square complex with robust local codes, we obtain a family of asymptotically good quantum low-density parity-check codes. In this case, our decoders provably correct arbitrary errors of weight linear in the code length, respectively in linear or logarithm… ▽ More

    Submitted 8 December, 2022; v1 submitted 10 August, 2022; originally announced August 2022.

    Comments: 35 pages; v3: corrected several minor mistakes. arXiv admin note: text overlap with arXiv:2206.07571

  7. arXiv:2208.01002  [pdf, other

    quant-ph cs.IT

    Fast erasure decoder for a class of quantum LDPC codes

    Authors: Nicholas Connolly, Vivien Londe, Anthony Leverrier, Nicolas Delfosse

    Abstract: We propose a decoder for the correction of erasures with hypergraph product codes, which form one of the most popular families of quantum LDPC codes. Our numerical simulations show that this decoder provides a close approximation of the maximum likelihood decoder that can be implemented in O(N^2) bit operations where N is the length of the quantum code. A probabilistic version of this decoder can… ▽ More

    Submitted 7 March, 2023; v1 submitted 1 August, 2022; originally announced August 2022.

    Comments: 5 pages, 2 figures

  8. arXiv:2207.11702  [pdf, other

    quant-ph

    Experimental Demonstration of Discrete Modulation Formats for Continuous Variable Quantum Key Distribution

    Authors: François Roumestan, Amirhossein Ghazisaeidi, Jérémie Renaudier, Luis Trigo Vidarte, Anthony Leverrier, Eleni Diamanti, Philippe Grangier

    Abstract: Quantum key distribution (QKD) enables the establishment of secret keys between users connected via a channel vulnerable to eavesdrop**, with information-theoretic security, that is, independently of the power of a malevolent party. QKD systems based on the encoding of the key information on continuous variables (CV), such as the values of the quadrature components of coherent states, present th… ▽ More

    Submitted 24 July, 2022; originally announced July 2022.

    Comments: 6 pages, 6 figures

  9. arXiv:2206.07571  [pdf, ps, other

    quant-ph cs.CC cs.IT

    Efficient decoding up to a constant fraction of the code length for asymptotically good quantum codes

    Authors: Anthony Leverrier, Gilles Zémor

    Abstract: We introduce and analyse an efficient decoder for the quantum Tanner codes of that can correct adversarial errors of linear weight. Previous decoders for quantum low-density parity-check codes could only handle adversarial errors of weight $O(\sqrt{n \log n})$. We also work on the link between quantum Tanner codes and the Lifted Product codes of Panteleev and Kalachev, and show that our decoder ca… ▽ More

    Submitted 25 October, 2022; v1 submitted 15 June, 2022; originally announced June 2022.

    Comments: 43 pages

    Journal ref: Proceedings of SODA 2023

  10. arXiv:2202.13641  [pdf, ps, other

    quant-ph cs.CC cs.IT

    Quantum Tanner codes

    Authors: Anthony Leverrier, Gilles Zémor

    Abstract: Tanner codes are long error correcting codes obtained from short codes and a graph, with bits on the edges and parity-check constraints from the short codes enforced at the vertices of the graph. Combining good short codes together with a spectral expander graph yields the celebrated expander codes of Sipser and Spielman, which are asymptotically good classical LDPC codes. In this work we apply… ▽ More

    Submitted 16 September, 2022; v1 submitted 28 February, 2022; originally announced February 2022.

    Comments: 35 pages, v2: added a description of the quadripartite version of the code and an almost matching upper bound for the distance, v3: full version of the extended abstract appearing at FOCS 2022

  11. Explicit asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation

    Authors: Aurélie Denys, Peter Brown, Anthony Leverrier

    Abstract: We establish an analytical lower bound on the asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation of coherent states. Previously, such bounds were only available for protocols with a Gaussian modulation, and numerical bounds existed in the case of simple phase-shift-keying modulations. The latter bounds were obtained as a solution of convex optim… ▽ More

    Submitted 6 September, 2021; v1 submitted 25 March, 2021; originally announced March 2021.

    Comments: 36 pages, 6 figures, Python scripts for computing the secret key rate for QAM and PSK modulation available as ancillary files; v2 deals with modulations of arbitrary states; v3 published version

    Journal ref: Quantum 5, 540 (2021)

  12. Quantum XYZ Product Codes

    Authors: Anthony Leverrier, Simon Apers, Christophe Vuillot

    Abstract: We study a three-fold variant of the hypergraph product code construction, differing from the standard homological product of three classical codes. When instantiated with 3 classical LDPC codes, this "XYZ product" yields a non CSS quantum LDPC code which might display a large minimum distance. The simplest instance of this construction, corresponding to the product of 3 repetition codes, is a non… ▽ More

    Submitted 12 July, 2022; v1 submitted 19 November, 2020; originally announced November 2020.

    Comments: 45 pages, 7 figures, v2: updated references, v3: published in Quantum

    Journal ref: Quantum 6, 766 (2022)

  13. Combining hard and soft decoders for hypergraph product codes

    Authors: Antoine Grospellier, Lucien Grouès, Anirudh Krishna, Anthony Leverrier

    Abstract: Hypergraph product codes are a class of constant-rate quantum low-density parity-check (LDPC) codes equipped with a linear-time decoder called small-set-flip (SSF). This decoder displays sub-optimal performance in practice and requires very large error correcting codes to be effective. In this work, we present new hybrid decoders that combine the belief propagation (BP) algorithm with the SSF deco… ▽ More

    Submitted 8 April, 2021; v1 submitted 23 April, 2020; originally announced April 2020.

    Comments: 17 pages, 4 figures. Comments welcome

    Journal ref: Quantum 5, 432 (2021)

  14. Feasibility of satellite-to-ground continuous-variable quantum key distribution

    Authors: Daniele Dequal, Luis Trigo Vidarte, Victor Roman Rodriguez, Giuseppe Vallone, Paolo Villoresi, Anthony Leverrier, Eleni Diamanti

    Abstract: Establishing secure communication links at a global scale is a major potential application of quantum information science but also extremely challenging for the underlying technology. While milestone experiments using satellite-to-ground links and exploiting singe-photon encoding for implementing quantum key distribution have shown recently that this goal is achievable, it is still necessary to fu… ▽ More

    Submitted 20 July, 2020; v1 submitted 5 February, 2020; originally announced February 2020.

    Comments: 13 pages, 11 figures

    Journal ref: npj Quantum Inf 7, 3 (2021)

  15. arXiv:1911.03069  [pdf, other

    quant-ph cs.IT math.GT

    Towards local testability for quantum coding

    Authors: Anthony Leverrier, Vivien Londe, Gilles Zémor

    Abstract: We introduce the hemicubic codes, a family of quantum codes obtained by associating qubits with the $p$-faces of the $n$-cube (for $n>p$) and stabilizer constraints with faces of dimension $(p\pm1)$. The quantum code obtained by identifying antipodal faces of the resulting complex encodes one logical qubit into $N = 2^{n-p-1} \tbinom{n}{p}$ physical qubits and displays local testability with a sou… ▽ More

    Submitted 18 February, 2022; v1 submitted 8 November, 2019; originally announced November 2019.

    Comments: 44 pages, an extended abstract appeared at ITCS 2021 v2: journal version

    Journal ref: Quantum 6, 661 (2022)

  16. Asymptotic security of continuous-variable quantum key distribution with a discrete modulation

    Authors: Shouvik Ghorai, Philippe Grangier, Eleni Diamanti, Anthony Leverrier

    Abstract: We establish a lower bound on the asymptotic secret key rate of continuous-variable quantum key distribution with a discrete modulation of coherent states. The bound is valid against collective attacks and is obtained by formulating the problem as a semidefinite program. We illustrate our general approach with the quadrature phase-shift keying (QPSK) modulation scheme and show that distances over… ▽ More

    Submitted 26 June, 2019; v1 submitted 4 February, 2019; originally announced February 2019.

    Comments: 11 pages, 5 figures; v2: added discussion of more general quadrature amplitude modulation schemes, v3: close to published version

    Journal ref: Phys. Rev. X 9, 021059 (2019)

  17. Constant overhead quantum fault-tolerance with quantum expander codes

    Authors: Omar Fawzi, Antoine Grospellier, Anthony Leverrier

    Abstract: We prove that quantum expander codes can be combined with quantum fault-tolerance techniques to achieve constant overhead: the ratio between the total number of physical qubits required for a quantum computation with faulty hardware and the number of logical qubits involved in the ideal computation is asymptotically constant, and can even be taken arbitrarily close to 1 in the limit of small physi… ▽ More

    Submitted 11 August, 2018; originally announced August 2018.

    Comments: 32 pages

    Journal ref: Proceedings of FOCS 2018

  18. Composable security of two-way continuous-variable quantum key distribution without active symmetrization

    Authors: Shouvik Ghorai, Eleni Diamanti, Anthony Leverrier

    Abstract: We present a general framework encompassing a number of continuous-variable quantum key distribution protocols, including standard one-way protocols, measurement-device-independent protocols as well as some two-way protocols, or any other continuous-variable protocol involving only a Gaussian modulation of coherent states and heterodyne detection. The main interest of this framework is that the co… ▽ More

    Submitted 14 January, 2019; v1 submitted 29 June, 2018; originally announced June 2018.

    Comments: 14 pages

    Journal ref: Phys. Rev. A 99, 012311 (2019)

  19. arXiv:1712.08578  [pdf, other

    quant-ph cs.IT

    Golden codes: quantum LDPC codes built from regular tessellations of hyperbolic 4-manifolds

    Authors: Vivien Londe, Anthony Leverrier

    Abstract: We adapt a construction of Guth and Lubotzky [arXiv:1310.5555] to obtain a family of quantum LDPC codes with non-vanishing rate and minimum distance scaling like $n^{0.1}$ where $n$ is the number of physical qubits. Similarly as in [arXiv:1310.5555], our homological code family stems from hyperbolic 4-manifolds equipped with tessellations. The main novelty of this work is that we consider a regula… ▽ More

    Submitted 18 June, 2019; v1 submitted 22 December, 2017; originally announced December 2017.

    Comments: 30 pages, 4 figures

    Journal ref: QIC Vol.19 No.5&6 (2019)

  20. Efficient decoding of random errors for quantum expander codes

    Authors: Omar Fawzi, Antoine Grospellier, Anthony Leverrier

    Abstract: We show that quantum expander codes, a constant-rate family of quantum LDPC codes, with the quasi-linear time decoding algorithm of Leverrier, Tillich and Zémor can correct a constant fraction of random errors with very high probability. This is the first construction of a constant-rate quantum LDPC code with an efficient decoding algorithm that can correct a linear number of random errors with a… ▽ More

    Submitted 25 March, 2018; v1 submitted 22 November, 2017; originally announced November 2017.

    Comments: 26 pages

    Journal ref: Proceedings of STOC 2018

  21. Security of continuous-variable quantum key distribution via a Gaussian de Finetti reduction

    Authors: Anthony Leverrier

    Abstract: Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and… ▽ More

    Submitted 16 May, 2017; v1 submitted 12 January, 2017; originally announced January 2017.

    Comments: 5+19 pages

    Journal ref: Phys. Rev. Lett. 118, 200501 (2017)

  22. Relativistic (or $2$-prover $1$-round) zero-knowledge protocol for $\mathsf{NP}$ secure against quantum adversaries

    Authors: André Chailloux, Anthony Leverrier

    Abstract: In this paper, we show that the zero-knowledge construction for Hamiltonian cycle remains secure against quantum adversaries in the relativistic setting. Our main technical contribution is a tool for studying the action of consecutive measurements on a quantum state which in turn gives upper bounds on the value of some entangled games. This allows us to prove the security of our protocol against q… ▽ More

    Submitted 22 May, 2017; v1 submitted 22 December, 2016; originally announced December 2016.

    Comments: v2, corrected a few typos and added references

    Journal ref: Proceedings of Eurocrypt 2017

  23. arXiv:1612.05080  [pdf, ps, other

    quant-ph math-ph

    $SU(p,q)$ coherent states and a Gaussian de Finetti theorem

    Authors: Anthony Leverrier

    Abstract: We prove a generalization of the quantum de Finetti theorem when the local space is an infinite-dimensional Fock space. In particular, instead of considering the action of the permutation group on $n$ copies of that space, we consider the action of the unitary group $U(n)$ on the creation operators of the $n$ modes and define a natural generalization of the symmetric subspace as the space of state… ▽ More

    Submitted 19 July, 2017; v1 submitted 15 December, 2016; originally announced December 2016.

    Comments: v2: 39 pages, including new application to truncations of Haar random matrices. Comments are welcome

    Journal ref: J. Math. Phys. 59, 042202 (2018)

  24. Robust Relativistic Bit Commitment

    Authors: Kaushik Chakraborty, André Chailloux, Anthony Leverrier

    Abstract: Relativistic cryptography exploits the fact that no information can travel faster than the speed of light in order to obtain security guarantees that cannot be achieved from the laws of quantum mechanics alone. Recently, Lunghi et al [Phys. Rev. Lett. 2015] presented a bit commitment scheme where each party uses two agents that exchange classical information in a synchronized fashion, and that is… ▽ More

    Submitted 11 August, 2016; originally announced August 2016.

    Comments: 22 pages, 1 figure

    Journal ref: Phys. Rev. A 94, 062314 (2016)

  25. Breaking Symmetric Cryptosystems using Quantum Period Finding

    Authors: Marc Kaplan, Gaëtan Leurent, Anthony Leverrier, María Naya-Plasencia

    Abstract: Due to Shor's algorithm, quantum computers are a severe threat for public key cryptography. This motivated the cryptographic community to search for quantum-safe solutions. On the other hand, the impact of quantum computing on secret key cryptography is much less understood. In this paper, we consider attacks where an adversary can query an oracle implementing a cryptographic primitive in a quantu… ▽ More

    Submitted 8 June, 2016; v1 submitted 18 February, 2016; originally announced February 2016.

    Comments: 31 pages, 14 figures

    Journal ref: Proceedings of CRYPTO 2016

  26. Quantum Differential and Linear Cryptanalysis

    Authors: Marc Kaplan, Gaëtan Leurent, Anthony Leverrier, María Naya-Plasencia

    Abstract: Quantum computers, that may become available one day, would impact many scientific fields, most notably cryptography since many asymmetric primitives are insecure against an adversary with quantum capabilities. Cryptographers are already anticipating this threat by proposing and studying a number of potentially quantum-safe alternatives for those primitives. On the other hand, symmetric primitives… ▽ More

    Submitted 7 March, 2017; v1 submitted 20 October, 2015; originally announced October 2015.

    Comments: 25 pages

    Journal ref: Transactions on Symmetric Cryptology 2017, Issue 1, 71-94

  27. Practical Position-Based Quantum Cryptography

    Authors: Kaushik Chakraborty, Anthony Leverrier

    Abstract: We study a general family of quantum protocols for position verification and present a new class of attacks based on the Clifford hierarchy. These attacks outperform current strategies based on port-based teleportation for a large class of practical protocols. We then introduce the Interleaved Product protocol, a new scheme for position verification involving only the preparation and measurement o… ▽ More

    Submitted 6 October, 2015; v1 submitted 2 July, 2015; originally announced July 2015.

    Comments: 12 pages, 1 figure

    Journal ref: Phys. Rev. A 92, 052304 (2015)

  28. Arbitrarily long relativistic bit commitment

    Authors: Kaushik Chakraborty, André Chailloux, Anthony Leverrier

    Abstract: We consider the recent relativistic bit commitment protocol introduced by Lunghi et al. [Phys. Rev. Lett. 2015] and present a new security analysis against classical attacks. In particular, while the initial complexity of the protocol scaled double-exponentially with the commitment time, our analysis shows that the correct dependence is only linear. This has dramatic implications in terms of imple… ▽ More

    Submitted 1 July, 2015; originally announced July 2015.

    Comments: In an independent and concurrent work, Fehr and Fillinger [FF15] proved a general composition theorem for two-prover commitments which implies a similar bound on the security of the Lunghi et al. protocol than the one derived here

    Journal ref: Phys. Rev. Lett. 115, 250501 (2015)

  29. A largely self-contained and complete security proof for quantum key distribution

    Authors: Marco Tomamichel, Anthony Leverrier

    Abstract: In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the state-of-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible res… ▽ More

    Submitted 10 July, 2017; v1 submitted 28 June, 2015; originally announced June 2015.

    Comments: v2: completely revised, improved presentation and finite-key bounds; v3: accepted at Quantum

    Journal ref: Quantum 1, 14 (2017)

  30. Distributing Secret Keys with Quantum Continuous Variables: Principle, Security and Implementations

    Authors: Eleni Diamanti, Anthony Leverrier

    Abstract: The ability to distribute secret keys between two parties with information-theoretic security, that is, regardless of the capacities of a malevolent eavesdropper, is one of the most celebrated results in the field of quantum information processing and communication. Indeed, quantum key distribution illustrates the power of encoding information on the quantum properties of light and has far reachin… ▽ More

    Submitted 31 August, 2015; v1 submitted 9 June, 2015; originally announced June 2015.

    Comments: 21 pages, 2 figures, 1 table

    Journal ref: Entropy 17, 6072-6092 (2015)

  31. arXiv:1504.00822  [pdf, other

    quant-ph cs.IT

    Quantum Expander Codes

    Authors: Anthony Leverrier, Jean-Pierre Tillich, Gilles Zémor

    Abstract: We present an efficient decoding algorithm for constant rate quantum hypergraph-product LDPC codes which provably corrects adversarial errors of weight $Ω(\sqrt{n})$ for codes of length $n$. The algorithm runs in time linear in the number of qubits, which makes its performance the strongest to date for linear-time decoding of quantum codes. The algorithm relies on expanding properties, not of the… ▽ More

    Submitted 3 April, 2015; originally announced April 2015.

    Journal ref: 2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS), pp. 810-824

  32. Composable security proof for continuous-variable quantum key distribution with coherent states

    Authors: Anthony Leverrier

    Abstract: We give the first composable security proof for continuous-variable quantum key distribution with coherent states against collective attacks. Crucially, in the limit of large blocks the secret key rate converges to the usual value computed from the Holevo bound. Combining our proof with either the de Finetti theorem or the Postselection technique then shows the security of the protocol against gen… ▽ More

    Submitted 3 February, 2015; v1 submitted 25 August, 2014; originally announced August 2014.

    Comments: 27 pages, 1 figure. v2: added a version of the AEP valid for conditional states

    Journal ref: Phys. Rev. Lett. 114, 070501 (2015)

  33. Dimension of physical systems, information processing, and thermodynamics

    Authors: Nicolas Brunner, Marc Kaplan, Anthony Leverrier, Paul Skrzypczyk

    Abstract: We ask how quantum theory compares to more general physical theories from the point of view of dimension. To do so, we first give two model independent definition of the dimension of physical systems, based on measurements and on the capacity of storing information. While both definitions are equivalent in classical and quantum mechanics, they are in general different in generalized probabilistic… ▽ More

    Submitted 18 December, 2014; v1 submitted 17 January, 2014; originally announced January 2014.

    Comments: 17 pages, 2 figures

    Journal ref: New J. Phys. 16, 123050 (2014)

  34. Exploring the Local Orthogonality Principle

    Authors: A. B. Sainz, T. Fritz, R. Augusiak, J. Bohr Brask, R. Chaves, A. Leverrier, A. Acín

    Abstract: Nonlocality is arguably one of the most fundamental and counterintuitive aspects of quantum theory. Nonlocal correlations could, however, be even more nonlocal than quantum theory allows, while still complying with basic physical principles such as no-signaling. So why is quantum mechanics not as nonlocal as it could be? Are there other physical or information-theoretic principles which prohibit t… ▽ More

    Submitted 2 March, 2014; v1 submitted 26 November, 2013; originally announced November 2013.

    Comments: Typos corrected; data files uploaded

    Journal ref: Phys. Rev. A 89, 032117 (2014)

  35. arXiv:1309.4687  [pdf, other

    quant-ph

    Analysis of circuit imperfections in BosonSampling

    Authors: Anthony Leverrier, Raúl García-Patrón

    Abstract: BosonSampling is a problem where a quantum computer offers a provable speedup over classical computers. Its main feature is that it can be solved with current linear optics technology, without the need for a full quantum computer. In this work, we investigate whether an experimentally realistic BosonSampler can really solve BosonSampling without any fault-tolerance mechanism. More precisely, we st… ▽ More

    Submitted 5 November, 2014; v1 submitted 18 September, 2013; originally announced September 2013.

    Comments: 20 pages, 7 figures, v2: new title, to appear in QIC

    Journal ref: Quantum Information & Computation 15, 0489-0512 (2015)

  36. Probabilistic models on contextuality scenarios

    Authors: Tobias Fritz, Anthony Leverrier, Ana Belén Sainz

    Abstract: We introduce a framework to describe probabilistic models in Bell experiments, and more generally in contextuality scenarios. Such a scenario is a hypergraph whose vertices represent elementary events and hyperedges correspond to measurements. A probabilistic model on such a scenario associates to each event a probability, in such a way that events in a given measurement have a total probability e… ▽ More

    Submitted 29 December, 2014; v1 submitted 29 June, 2013; originally announced July 2013.

    Comments: In Proceedings QPL 2013, arXiv:1412.7917

    ACM Class: F.4.0

    Journal ref: EPTCS 171, 2014, pp. 63-70

  37. arXiv:1212.4084  [pdf, ps, other

    quant-ph math.CO

    A Combinatorial Approach to Nonlocality and Contextuality

    Authors: Antonio Acín, Tobias Fritz, Anthony Leverrier, Ana Belén Sainz

    Abstract: So far, most of the literature on (quantum) contextuality and the Kochen-Specker theorem seems either to concern particular examples of contextuality, or be considered as quantum logic. Here, we develop a general formalism for contextuality scenarios based on the combinatorics of hypergraphs which significantly refines a similar recent approach by Cabello, Severini and Winter (CSW). In contrast to… ▽ More

    Submitted 12 January, 2015; v1 submitted 17 December, 2012; originally announced December 2012.

    Comments: minor revision, same results as in v2, to appear in Comm. Math. Phys

    MSC Class: 81P13; 81P16; 05C69; 05C65

    Journal ref: Comm. Math. Phys. 334(2), 533-628 (2015)

  38. Device-independent quantum key distribution secure against adversaries with no long-term quantum memory

    Authors: Stefano Pironio, Lluis Masanes, Anthony Leverrier, Antonio Acin

    Abstract: Device-Independent Quantum Key Distribution (DIQKD) is a formalism that supersedes traditional quantum key distribution, as its security does not rely on any detailed modelling of the internal working of the devices. This strong form of security is possible only using devices producing correlations that violate a Bell inequality. Full security proofs of DIQKD have been recently reported, but they… ▽ More

    Submitted 30 November, 2012; v1 submitted 6 November, 2012; originally announced November 2012.

    Comments: 13 pages, 1 figure. v2: minor modifications

    Journal ref: Phys. Rev. X 3, 031007 (2013)

  39. Experimental demonstration of long-distance continuous-variable quantum key distribution

    Authors: Paul Jouguet, Sébastien Kunz-Jacques, Anthony Leverrier, Philippe Grangier, Eleni Diamanti

    Abstract: Distributing secret keys with information-theoretic security is arguably one of the most important achievements of the field of quantum information processing and communications. The rapid progress in this field has enabled quantum key distribution (QKD) in real-world conditions and commercial devices are now readily available. QKD systems based on continuous variables present the major advantage… ▽ More

    Submitted 23 October, 2012; originally announced October 2012.

    Journal ref: Nature Photonics 7, 378-381 (2013)

  40. Local orthogonality as a multipartite principle for quantum correlations

    Authors: T. Fritz, A. B. Sainz, R. Augusiak, J. B. Brask, R. Chaves, A. Leverrier, A. Acín

    Abstract: In recent years, the use of information principles to understand quantum correlations has been very successful. Unfortunately, all principles considered so far have a bipartite formulation, but intrinsically multipartite principles, yet to be discovered, are necessary for reproducing quantum correlations. Here, we introduce local orthogonality, an intrinsically multipartite principle stating that… ▽ More

    Submitted 28 February, 2014; v1 submitted 10 October, 2012; originally announced October 2012.

    Comments: 14 pages, 5 figures; v2 contains information processing interpretation; v3 is the published version

    Journal ref: Nature Communications 4, 2263 (2013)

  41. Security of continuous-variable quantum key distribution against general attacks

    Authors: Anthony Leverrier, Raúl García-Patrón, Renato Renner, Nicolas J. Cerf

    Abstract: We prove the security of Gaussian continuous-variable quantum key distribution against arbitrary attacks in the finite-size regime. The novelty of our proof is to consider symmetries of quantum key distribution in phase space in order to show that, to good approximation, the Hilbert space of interest can be considered to be finite-dimensional, thereby allowing for the use of the postselection tech… ▽ More

    Submitted 24 August, 2012; originally announced August 2012.

    Comments: 5 pages, plus 11 page appendix

    Journal ref: Phys. Rev. Lett. 110, 030502 (2013)

  42. Analysis of Imperfections in Practical Continuous-Variable Quantum Key Distribution

    Authors: Paul Jouguet, Sébastien Kunz-Jacques, Eleni Diamanti, Anthony Leverrier

    Abstract: As quantum key distribution becomes a mature technology, it appears clearly that some assumptions made in the security proofs cannot be justified in practical implementations. This might open the door to possible side-channel attacks. We examine several discrepancies between theoretical models and experimental setups in the case of continuous-variable quantum key distribution. We study in particul… ▽ More

    Submitted 27 June, 2012; originally announced June 2012.

    Comments: 4 figures

    Journal ref: Phys. Rev. A 86, 032309 (2012)

  43. Improving the maximum transmission distance of continuous-variable quantum key distribution using a noiseless amplifier

    Authors: Rémi Blandino, Anthony Leverrier, Marco Barbieri, Jean Etesse, Philippe Grangier, Rosa Tualle-Brouri

    Abstract: We show that the maximum transmission distance of continuous-variable quantum key distribution in presence of a Gaussian noisy lossy channel can be arbitrarily increased using a linear noiseless amplifier. We explicitly consider a protocol using amplitude and phase modulated coherent states with reverse reconciliation. We find that a noiseless amplifier with amplitude gain g can increase the maxim… ▽ More

    Submitted 4 May, 2012; originally announced May 2012.

    Comments: 8 pages, 6 figures

    Journal ref: Phys. Rev. A 86, 012327 (2012)

  44. Bell tests for continuous variable systems using hybrid measurements and heralded amplifiers

    Authors: Jonatan Bohr Brask, Nicolas Brunner, Daniel Cavalcanti, Anthony Leverrier

    Abstract: We present Bell tests for optical continuous variable systems, combining both hybrid measurements (i.e. measuring both particle and wave aspects of light) and heralded amplifiers. We discuss two types of schemes, in which the amplifier is located either at the source, or at the parties' laboratories. The inclusion of amplifiers helps to reduce the detrimental effect of losses in the setup. In part… ▽ More

    Submitted 1 March, 2012; originally announced March 2012.

    Comments: 6 pages, 5 figures

    Journal ref: Phys. Rev. A 85, 042116 (2012)

  45. Field Test of Classical Symmetric Encryption with Continuous Variable Quantum Key Distribution

    Authors: Paul Jouguet, Sébastien Kunz-Jacques, Thierry Debuisschert, Simon Fossier, Eleni Diamanti, Romain Alléaume, Rosa Tualle-Brouri, Philippe Grangier, Anthony Leverrier, Philippe Pache, Philippe Painchault

    Abstract: We report on the design and performance of a point-to-point classical symmetric encryption link with fast key renewal provided by a Continuous Variable Quantum Key Distribution (CVQKD) system. Our system was operational and able to encrypt point-to-point communications during more than six months, from the end of July 2010 until the beginning of February 2011. This field test was the first demonst… ▽ More

    Submitted 13 March, 2012; v1 submitted 18 January, 2012; originally announced January 2012.

    Journal ref: Opt. Express 20, 14030 (2012)

  46. Continuous Variable Quantum Key Distribution: Finite-Key Analysis of Composable Security against Coherent Attacks

    Authors: Fabian Furrer, Torsten Franz, Mario Berta, Anthony Leverrier, Volkher B. Scholz, Marco Tomamichel, Reinhard F. Werner

    Abstract: We provide a security analysis for continuous variable quantum key distribution protocols based on the transmission of squeezed vacuum states measured via homodyne detection. We employ a version of the entropic uncertainty relation for smooth entropies to give a lower bound on the number of secret bits which can be extracted from a finite number of runs of the protocol. This bound is valid under g… ▽ More

    Submitted 20 January, 2014; v1 submitted 9 December, 2011; originally announced December 2011.

    Comments: v2: new author, technical inaccuracy corrected, new plots, v3: substantially improved key rates against coherent attacks (due to correction of an error in the numerical computation)

    Journal ref: Phys. Rev. Lett. 109, 100502 (2012), Phys. Rev. Lett. 112, 019902(E) (2014)

  47. A symmetrization technique for continuous-variable quantum key distribution

    Authors: Anthony Leverrier

    Abstract: We introduce a symmetrization technique which can be used as an extra step in some continuous-variable quantum key distribution protocols. By randomizing the data in phase space, one can dramatically simplify the security analysis of the protocols, in particular in the case of collective attacks. The main application of this procedure concerns protocols with postselection, for which security was e… ▽ More

    Submitted 20 February, 2012; v1 submitted 22 October, 2011; originally announced October 2011.

    Comments: 7 pages

    Journal ref: Phys. Rev. A 85, 022339 (2012)

  48. Long Distance Continuous-Variable Quantum Key Distribution with a Gaussian Modulation

    Authors: Paul Jouguet, Sébastien Kunz-Jacques, Anthony Leverrier

    Abstract: We designed high-efficiency error correcting codes allowing to extract an errorless secret key in a continuous-variable quantum key distribution protocol using a Gaussian modulation of coherent states and a homodyne detection. These codes are available for a wide range of signal-to-noise ratios on an AWGN channel with a binary modulation and can be combined with a multidimensional reconciliation m… ▽ More

    Submitted 7 December, 2011; v1 submitted 1 October, 2011; originally announced October 2011.

    Comments: 8 pages, 5 figures, 5 tables

    Journal ref: Phys. Rev. A 84, 062317 (2011)

  49. Universal Blind Quantum Computing with Weak Coherent Pulses

    Authors: Vedran Dunjko, Elham Kashefi, Anthony Leverrier

    Abstract: The recently proposed Universal Blind Quantum Computation (UBQC) protocol allows a client to perform an arbitrary quantum computation on a remote server such that perfect privacy is guaranteed if the client is capable of producing random separable single qubit states. While from a theoretical point of view, this arguably constitutes the lowest possible quantum requirement, from a pragmatic point o… ▽ More

    Submitted 16 May, 2012; v1 submitted 29 August, 2011; originally announced August 2011.

    Comments: 16 pages, 1 figure

    Journal ref: Phys. Rev. Lett. 108, 200502 (2012)

  50. Percolation of secret correlations in a network

    Authors: Anthony Leverrier, Raul Garcia-Patron

    Abstract: In this work, we explore the analogy between entanglement and secret classical correlations in the context of large networks, more precisely the question of percolation of secret correlations in a network. It is known that entanglement percolation in quantum networks can display a highly nontrivial behavior depending on the topology of the network and on the presence of entanglement between the no… ▽ More

    Submitted 27 September, 2011; v1 submitted 8 July, 2011; originally announced July 2011.

    Comments: 6 pages, 3 figures

    Journal ref: Phys. Rev. A 84, 032329 (2011)