Stephanie Wehner
Status: Alumnus (data might not be up-to-date)

Former Principal Investigator/ Visiting Research Associate Professor

Preprints

Publications

  • C. Pfister, M. Adriaan Rol, A.Mantri, M. Tomamichel, S. Wehner. (2018). Capacity estimation and verification of quantum channels with arbitrarily correlated errors . Nature Communications 9 27
  • P. Coles, Mario Berta, M. Tomamichel, S. Wehner. (2017). Entropic Uncertainty Relations and their Applications . Rev. Mod. Phys. 89 015002
  • C. Pfister, J. Kaniewski, M. Tomamichel, , R. Schmucker, N. McMahon, G. Milburn, S. Wehner. (2016). A universal test for gravitational decoherence. Nature Communications 7 13022
  • Lunghi, T., J. Kaniewski, Bussieres, F., Houlmann, R., M. Tomamichel, S. Wehner, Zbinden, H.. (2015). Practical Relativistic Bit Commitment. Phys. Rev. Lett. 115 30502
  • Dupuis, Frederic, Fawzi, Omar, S. Wehner. (2015). Entanglement Sampling and Applications. IEEE Trans. Inf. 61
  • N. Ng, L. Mancinska, Cristina Cirstoiu, Jens Eisert, S. Wehner. (2015). Limits to catalysis in quantum thermodynamics. New J. Phys. 17 085004
  • Fernando Brandao, Michal Horodecki, N. Ng, J. Oppenheim, S. Wehner. (2015). The second laws of quantum thermodynamics. Proceedings of the National Academy of Sciences of the United States of America 112 11
  • L. Mancinska, S. Wehner. (2014). A unified view on Hardys paradox and the Clauser-Horne-Shimony-Holt inequality. J. Phys. A: Math. Theor. 47 424027
  • P. Coles, J. Kaniewski, S. Wehner. (2014). Equivalence of wave-particle duality to entropic uncertainty. Nature Communications 5 5814
  • William Matthews, S. Wehner. (2014). Finite blocklength converse bounds for quantum channels. IEEE Trans. Inf. 60
  • Mario Berta, P. Coles, S. Wehner. (2014). Entanglement-assisted guessing of complementary measurement outcomes. Phys. Rev. A 90 062127
  • J. Kaniewski, M. Tomamichel, S. Wehner. (2014). Entropic uncertainty from effective anticommutators. Phys. Rev. A 90 012332
  • T.Islam, T.Islam, L. Magnin, B. Sorg, S. Wehner. (2014). Spatial reference frame agreement in quantum networks. New J. Phys. 16 063040
  • Nicolas Brunner, D. Cavalcanti, Stefano Pironio, V. Scarani, S. Wehner. (2014). Bell nonlocality. Rev. Mod. Phys. 86 419
  • C. Erven, N. Ng, N. Gigov, R. Laflamme, S. Wehner, G. Weihs. (2014). An Experimental Implementation of Oblivious Transfer in the Noisy Storage Model. Nature Communications 5 3418
  • Frédéric Dupuis, Omar Fawzi, S. Wehner. (2013). Achieving the Limits of the Noisy-Storage Model Using Entanglement Sampling. Proceedings of CRYPTO 8043 326-343
  • Mario Berta, Fernando Brandao, Matthias Christandl, S. Wehner. (2013). Entanglement cost of quantum channels. IEEE Trans. Inf. 59 6779-6795
  • T. Lunghi, J. Kaniewski, F. Bussieres, R. Houlmann, M. Tomamichel, A. Kent, N. Gisin, S. Wehner, H. Zbinden. (2013). Experimental bit commitment based on quantum communication and special relativity. Phys. Rev. Lett. 111 180504
  • A. Hutter, S. Wehner. (2013). When does a quantum mechanical system depend on the initial conditions of the system or the environment?. Phys. Rev. A 87 012121
  • M. Tomamichel, Serge Fehr, J. Kaniewski, S. Wehner. (2013). A Monogamy-of-Entanglement Game With Applications to Device-Independent Quantum Cryptography. New J. Phys. 15 103002
  • J. Kaniewski, M. Tomamichel, E. Hänggi, S. Wehner. (2013). Secure bit commitment from relativistic constraints. IEEE Trans. Inf. 59 4687-4699
  • M. Tomamichel, Serge Fehr, J. Kaniewski, S. Wehner. (2013). One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games. Proceedings of EUROCRYPT 7881 609-625
  • Esther Haenggi, S. Wehner. (2013). A violation of the uncertainty principle implies a violation of the second law of thermodynamics. Nature Communications 4 1670
  • C. Pfister, S. Wehner. (2013). If no information gain implies no disturbance, then any discrete physical theory is classical. Nature Communications 4 1851
  • N. Ng, S.K. Joshi, C.M. Chia, C. Kurtsiefer, S. Wehner. (2013). Experimental implementation of bit commitment in the noisy-storage model. Nature Communications 3 1326
  • Anna Pappa, André Chailloux, S. Wehner, Eleni Diamanti, I. Kerenidis. (2012). Multipartite Entanglement Verification Resistant against Dishonest Parties. Phys. Rev. Lett. 108 260502
  • N. Ng, Mario Berta, S. Wehner. (2012). A min-entropy uncertainty relation for finite size cryptography. Phys. Rev. A 86 042315
  • T.Islam, T.Islam, S. Wehner. (2012). Are all non-local correlations physical?. Phys. Rev. A 86
  • Mario Berta, Omar Fawzi, S. Wehner. (2012). Quantum to classical randomness extractors. Proceedings of CRYPTO 7417 776
  • Robert Koenig, S. Wehner, Juerg Wullschleger. (2012). Unconditional security from noisy quantum storage. IEEE Trans. Inf. 58 1962 - 198
  • A. Hutter, S. Wehner. (2012). Almost All Quantum States Have Low Entropy Rates for Any Coupling to the Environment. Phys. Rev. Lett. 108 070501
  • I. Kerenidis, S. Wehner. (2012). Long distance two-party quantum cryptography made simple. Quantum Information Processing 12 0448-0460
  • Thomas Vidick, S. Wehner. (2011). Does ignorance of the whole imply ignorance of the parts? Large violations of non-contextuality in quantum theory. Phys. Rev. Lett. 107 030402
  • Andrew C. Doherty, S. Wehner. (2011). A time-dependent Tsirelson\'s bound from limits on the rate of information gain in quantum systems . New J. Phys. 13 073033
  • Thomas Vidick, S. Wehner. (2011). More non-locality with less entanglement. Phys. Rev. A 83 052310
  • S. Wehner, P. Mandayam, N. Balachandran. (2010). A transform of complementary aspects with applications to entropic uncertainty relations. J. Math. Phys. 51 082201
  • S. Wehner, Marcos Curty, Christian Schaffner, Hoi-Kwong Lo. (2010). How to implement two-party protocols in the noisy-storage model. Phys. Rev. A 81 052336
  • Howard Barnum, Salman Beigi, Segio Boixo, Matthew Elliot, S. Wehner. (2010). Local quantum measurement and relativity imply quantum correlations. Phys. Rev. Lett. 104 140401
  • Anthony J. Short, S. Wehner. (2010). Entropy in general physical theories. New J. Phys. 12 033023
  • J. Oppenheim, S. Wehner. (2010). The Uncertainty Principle Determines the Non-locality of Quantum Mechanics. Science 330 1072-1074
  • D. Gopal, S. Wehner. (2010). Using postmeasurement information in state discrimination. Phys. Rev. A 82 022326
  • S. Wehner, A. Winter. (2010). Entropic uncertainty relations - A survey. New J. Phys. 12 025009
  • Robert Koenig, S. Wehner. (2009). A strong converse for classical channel coding using entangled inputs. Phys. Rev. Lett. 103 070504
  • Greg Ver Steeg, S. Wehner. (2009). Relaxed uncertainty relations and information processing. Quantum Information and Computation 9 0801-0832
  • Christian Schaffner, Barbara Terhal, S. Wehner. (2009). Robust Cryptography in the Noisy-Quantum-Storage Model. Quantum Information and Computation 9 0963-0996
  • W. Matthews, S. Wehner, A. Winter. (2009). Distinguishability of Quantum States under Restricted Families of Measurements with an Application to Quantum Data Hiding. Comm. Math. Phys. 291 813-843
  • S. Wehner, M. Christandl, A.C. Doherty. (2008). A lower bound on the dimension of a quantum system given measured data. Phys. Rev. A 78 062112
  • Andrew C. Doherty, Yeong-Cherng Liang, Ben Toner, S. Wehner. (2008). The quantum moment problem and bounds on entangled multi-prover games. Proc. IEEE CCC 199--210
  • S. Wehner, Christian Schaffner, Barbara Terhal. (2008). Cryptography from noisy storage. Phys. Rev. Lett. 100 220502
  • S. Wehner, Juerg Wullschleger. (2008). Composable security in the bounded-quantum-storage model. Proceedings of ICALP 604--615
  • Manuel Ballester, S. Wehner, A. Winter. (2008). State Discrimination with Post-Measurement Information. IEEE Trans. Inf. 54 4183 - 419
  • Harry Buhrman, Matthias Christandl, Patrick Hayden, Hoi-Kwong Lo, S. Wehner. (2008). Possibility, Impossibility and Cheat-Sensitivity of Quantum Bit String Commitments. Phys. Rev. A 78 022316
  • S. Wehner, A. Winter. (2008). Higher entropic uncertainty relations for anti-commuting observables. J. Math. Phys. 49 062105
  • John A. Smolin, Graeme Smith, S. Wehner. (2007). A simple family of nonadditive quantum codes. Phys. Rev. Lett. 99 130505
  • Manuel Ballester, S. Wehner. (2007). Entropic uncertainty relations and locking: tight bounds for mutually unbiased bases. Phys. Rev. A 75 022319
  • Harry Buhrman, Matthias Christandl, Patrick Hayden, Hoi-Kwong Lo, S. Wehner. (2006). Security of Quantum Bit String Commitment depends on the information measure. Phys. Rev. Lett. 97 250501
  • S. Wehner. (2006). Tsirelson bounds for generalized CHSH inequalities. Phys. Rev. A 73 022110
  • S. Wehner. (2006). Entanglement in Interactive Proof Systems with Binary Answers. Proceedings of STACS 3884 162-171
  • Harry Buhrman, Matthias Christandl, Falk Unger, S. Wehner, A. Winter. (2005). Implications of Superstrong Nonlocality for Cryptography. Proceedings of the Royal Society A 462 1919-1932
  • Matthias Christandl, S. Wehner. (2005). Quantum Anonymous Transmissions. Proceedings of ASIACRYPT 3788 217-235
  • S. Wehner, Ronald de Wolf. (2005). Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval. Proceedings of ICALP 3580 1424-1436