@article{AlbusIlluminatiEisert2003, author = {Albus, Alexander P. and Illuminati, Fabrizio and Eisert, Jens}, title = {Mixtures of bosonic and fermionic atoms in optical lattices}, year = {2003}, language = {en} } @article{AudenaertEisertJaneetal.2001, author = {Audenaert, Katrien and Eisert, Jens and Jane, E. and Plenio, M. B. and Virmani, S. and Moor, B. D.}, title = {The asymptotic relative entropy of entanglement}, year = {2001}, abstract = {We present an analytical formula for the asymptotic relative entropy of entanglement for Werner states of arbitrary dimensionality. We then demonstrate its validity using methods from convex optimization. This is the first case in which the value of a subadditive entanglement measure has been obtained in the asymptotic limit. This formula also gives the sharpest known upper bound on the distillable entanglement of these states.}, language = {en} } @article{BarthelKlieschEisert2010, author = {Barthel, Thomas and Kliesch, Martin and Eisert, Jens}, title = {Real-space renormalization yields finite correlations}, issn = {0031-9007}, doi = {10.1103/Physrevlett.105.010502}, year = {2010}, abstract = {Real-space renormalization approaches for quantum lattice systems generate certain hierarchical classes of states that are subsumed by the multiscale entanglement renormalization Ansatz (MERA). It is shown that, with the exception of one spatial dimension, MERA states are actually states with finite correlations, i.e., projected entangled pair states (PEPS) with a bond dimension independent of the system size. Hence, real-space renormalization generates states which can be encoded with local effective degrees of freedom, and MERA states form an efficiently contractible class of PEPS that obey the area law for the entanglement entropy. It is further pointed out that there exist other efficiently contractible schemes violating the area law.}, language = {en} } @article{BarthelPinedaEisert2009, author = {Barthel, Thomas and Pineda, Carlos and Eisert, Jens}, title = {Contraction of fermionic operator circuits and the simulation of strongly correlated fermions}, issn = {1050-2947}, doi = {10.1103/Physreva.80.042333}, year = {2009}, abstract = {A fermionic operator circuit is a product of fermionic operators of usually different and partially overlapping support. Further elements of fermionic operator circuits (FOCs) are partial traces and partial projections. The presented framework allows for the introduction of fermionic versions of known qudit operator circuits (QUOC), important for the simulation of strongly correlated d-dimensional systems: the multiscale entanglement renormalization ansaumltze (MERA), tree tensor networks (TTN), projected entangled pair states (PEPS), or their infinite-size versions (iPEPS etc.). After the definition of a FOC, we present a method to contract it with the same computation and memory requirements as a corresponding QUOC, for which all fermionic operators are replaced by qudit operators of identical dimension. A given scheme for contracting the QUOC relates to an analogous scheme for the corresponding fermionic circuit, where additional marginal computational costs arise only from reordering of modes for operators occurring in intermediate stages of the contraction. Our result hence generalizes efficient schemes for the simulation of d- dimensional spin systems, as MERA, TTN, or PEPS to the fermionic case.}, language = {en} } @article{BrandaoEisertHorodeckietal.2011, author = {Brandao, F. G. S. L. and Eisert, Jens and Horodecki, M. and Yang, Dong}, title = {Entangled inputs cannot make imperfect quantum channels perfect}, series = {Physical review letters}, volume = {106}, journal = {Physical review letters}, number = {23}, publisher = {American Physical Society}, address = {College Park}, issn = {0031-9007}, doi = {10.1103/PhysRevLett.106.230502}, pages = {4}, year = {2011}, abstract = {Entangled inputs can enhance the capacity of quantum channels, this being one of the consequences of the celebrated result showing the nonadditivity of several quantities relevant for quantum information science. In this work, we answer the converse question (whether entangled inputs can ever render noisy quantum channels to have maximum capacity) to the negative: No sophisticated entangled input of any quantum channel can ever enhance the capacity to the maximum possible value, a result that holds true for all channels both for the classical as well as the quantum capacity. This result can hence be seen as a bound as to how "nonadditive quantum information can be.'' As a main result, we find first practical and remarkably simple computable single-shot bounds to capacities, related to entanglement measures. As examples, we discuss the qubit amplitude damping and identify the first meaningful bound for its classical capacity.}, language = {en} } @article{BurrellEisertOsborne2009, author = {Burrell, Christian K. and Eisert, Jens and Osborne, Tobias J.}, title = {Information propagation through quantum chains with fluctuating disorder}, issn = {1050-2947}, doi = {10.1103/Physreva.80.052319}, year = {2009}, abstract = {We investigate the propagation of information through one-dimensional nearest-neighbor interacting quantum spin chains in the presence of external fields which fluctuate independently on each site. We study two fundamentally different models: (i) a model with general nearest-neighbor interactions in a field which fluctuates in both strength and direction and (ii) the XX chain placed in a fluctuating field aligned in the z direction. In both cases we find that information propagation is suppressed in a way which is quite different from the suppression observed when the XX model is placed in a statically disordered field.}, language = {en} } @article{CampbellEisert2012, author = {Campbell, Earl T. and Eisert, Jens}, title = {Gaussification and entanglement distillation of continuous-variable systems a unifying picture}, series = {Physical review letters}, volume = {108}, journal = {Physical review letters}, number = {2}, publisher = {American Physical Society}, address = {College Park}, issn = {0031-9007}, doi = {10.1103/PhysRevLett.108.020501}, pages = {5}, year = {2012}, abstract = {Distillation of entanglement using only Gaussian operations is an important primitive in quantum communication, quantum repeater architectures, and distributed quantum computing. Existing distillation protocols for continuous degrees of freedom are only known to converge to a Gaussian state when measurements yield precisely the vacuum outcome. In sharp contrast, non-Gaussian states can be deterministically converted into Gaussian states while preserving their second moments, albeit by usually reducing their degree of entanglement. In this work-based on a novel instance of a noncommutative central limit theorem-we introduce a picture general enough to encompass the known protocols leading to Gaussian states, and new classes of protocols including multipartite distillation. This gives the experimental option of balancing the merits of success probability against entanglement produced.}, language = {en} } @article{CramerEisert2006, author = {Cramer, Marcus and Eisert, Jens}, title = {Correlations, spectral gap and entanglement in harmonic quantum systems on generic lattices}, issn = {1367-2630}, doi = {10.1088/1367-2630/8/5/071}, year = {2006}, abstract = {We investigate the relationship between the gap between the energy of the ground state and the first excited state and the decay of correlation functions in harmonic lattice systems. We prove that in gapped systems, the exponential decay of correlations follows for both the ground state and thermal states. Considering the converse direction, we show that an energy gap can follow from algebraic decay and always does for exponential decay. The underlying lattices are described as general graphs of not necessarily integer dimension, including translationally invariant instances of cubic lattices as special cases. Any local quadratic couplings in position and momentum coordinates are allowed for, leading to quasi-free ( Gaussian) ground states. We make use of methods of deriving bounds to matrix functions of banded matrices corresponding to local interactions on general graphs. Finally, we give an explicit entanglement-area relationship in terms of the energy gap for arbitrary, not necessarily contiguous regions on lattices characterized by general graphs}, language = {en} } @article{CramerEisert2010, author = {Cramer, Marcus and Eisert, Jens}, title = {A quantum central limit theorem for non-equilibrium systems : exact local relaxation of correlated states}, issn = {1367-2630}, doi = {10.1088/1367-2630/12/5/055020}, year = {2010}, abstract = {We prove that quantum many-body systems on a one-dimensional lattice locally relax to Gaussian states under non- equilibrium dynamics generated by a bosonic quadratic Hamiltonian. This is true for a large class of initial states-pure or mixed-which have to satisfy merely weak conditions concerning the decay of correlations. The considered setting is a proven instance of a situation where dynamically evolving closed quantum systems locally appear as if they had truly relaxed, to maximum entropy states for fixed second moments. This furthers the understanding of relaxation in suddenly quenched quantum many-body systems. The proof features a non-commutative central limit theorem for non-i.i.d. random variables, showing convergence to Gaussian characteristic functions, giving rise to trace-norm closeness. We briefly link our findings to the ideas of typicality and concentration of measure.}, language = {en} } @article{CramerEisertPlenioetal.2006, author = {Cramer, Marcus and Eisert, Jens and Plenio, Martin B. and Dreißig, Julian}, title = {Entanglement-area law for general bosonic harmonic lattice systems}, doi = {10.1103/Physreva.73.012309}, year = {2006}, abstract = {We demonstrate that the entropy of entanglement and the distillable entanglement of regions with respect to the rest of a general harmonic-lattice system in the ground or a thermal state scale at most as the boundary area of the region. This area law is rigorously proven to hold true in noncritical harmonic-lattice systems of arbitrary spatial dimension, for general finite-ranged harmonic interactions, regions of arbitrary shape, and states of nonzero temperature. For nearest-neighbor interactions-corresponding to the Klein-Gordon case-upper and lower bounds to the degree of entanglement can be stated explicitly for arbitrarily shaped regions, generalizing the findings of Phys. Rev. Lett. 94, 060503 (2005). These higher-dimensional analogs of the analysis of block entropies in the one-dimensional case show that under general conditions, one can expect an area law for the entanglement in noncritical harmonic many-body systems. The proofs make use of methods from entanglement theory, as well as of results on matrix functions of block- banded matrices. Disordered systems are also considered. We moreover construct a class of examples for which the two- point correlation length diverges, yet still an area law can be proven to hold. We finally consider the scaling of classical correlations in a classical harmonic system and relate it to a quantum lattice system with a modified interaction. We briefly comment on a general relationship between criticality and area laws for the entropy of entanglement}, language = {en} }