ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum Strategies and Local Operations

61   0   0.0 ( 0 )
 نشر من قبل Gus Gutoski
 تاريخ النشر 2010
  مجال البحث فيزياء
والبحث باللغة English
 تأليف Gus Gutoski




اسأل ChatGPT حول البحث

This thesis is divided into two parts. In Part I we introduce a new formalism for quantum strategies, which specify the actions of one party in any multi-party interaction involving the exchange of multiple quantum messages among the parties. This formalism associates with each strategy a single positive semidefinite operator acting only upon the tensor product of the input and output message spaces for the strategy. We establish three fundamental properties of this new representation for quantum strategies and we list several applications, including a quantum version of von Neumanns celebrated 1928 Min-Max Theorem for zero-sum games and an efficient algorithm for computing the value of such a game. In Part II we establish several properties of a class of quantum operations that can be implemented locally with shared quantum entanglement or classical randomness. In particular, we establish the existence of a ball of local operations with shared randomness lying within the space spanned by the no-signaling operations and centred at the completely noisy channel. The existence of this ball is employed to prove that the weak membership problem for local operations with shared entanglement is strongly NP-hard. We also provide characterizations of local operations in terms of linear functionals that are positive and completely positive on a certain cone of Hermitian operators, under a natural notion of complete positivity appropriate to that cone. We end the thesis with a discussion of the properties of no-signaling quantum operations.

قيم البحث

اقرأ أيضاً

105 - Scott M. Cohen 2013
We give a conceptually simple necessary condition such that a separable quantum operation can be implemented by local operations on subsystems and classical communication between parties (LOCC), a condition which follows from a novel approach to unde rstanding LOCC. This necessary condition holds for any number of parties and any finite number of rounds of communication and as such, also provides a completely general sufficient condition that a given separable operation cannot be exactly implemented by LOCC. Furthermore, it demonstrates an extremely strong difference between separable operations and LOCC, in that there exist examples of the former for which the condition is extensively violated. More precisely, the violation by separable operations of our necessary condition for LOCC grows without limit as the number of parties increases.
190 - Gus Gutoski 2009
Multi-party local quantum operations with shared quantum entanglement or shared classical randomness are studied. The following facts are established: (i) There is a ball of local operations with shared randomness lying within the space spanned by the no-signaling operations and centred at the completely noisy channel. (ii) The existence of the ball of local operations with shared randomness is employed to prove that the weak membership problem for local operations with shared entanglement is strongly NP-hard. (iii) Local operations with shared entanglement are characterized in terms of linear functionals that are ``completely positive on a certain cone K of separable Hermitian operators, under a natural notion of complete positivity appropriate to that cone. Local operations with shared randomness (but not entanglement) are also characterized in terms of linear functionals that are merely positive on that same cone K. (iv) Existing characterizations of no-signaling operations are generalized to the multi-party setting and recast in terms of the Choi-Jamiolkowski representation for quantum super-operators. It is noted that the standard nonlocal box is an example of a no-signaling operation that is separable, yet cannot be implemented by local operations with shared entanglement.
Verifying the correct functioning of quantum gates is a crucial step towards reliable quantum information processing, but it becomes an overwhelming challenge as the system size grows due to the dimensionality curse. Recent theoretical breakthroughs show that it is possible to verify various important quantum gates with the optimal sample complexity of $O(1/epsilon)$ using local operations only, where $epsilon$ is the estimation precision. In this work, we propose a variant of quantum gate verification (QGV) which is robust to practical gate imperfections, and experimentally realize efficient QGV on a two-qubit controlled-not gate and a three-qubit Toffoli gate using only local state preparations and measurements. The experimental results show that, by using only 1600 and 2600 measurements on average, we can verify with 95% confidence level that the implemented controlled-not gate and Toffoli gate have fidelities at least 99% and 97%, respectively. Demonstrating the superior low sample complexity and experimental feasibility of QGV, our work promises a solution to the dimensionality curse in verifying large quantum devices in the quantum era.
63 - Scott M. Cohen 2016
We describe a general approach to proving the impossibility of implementing a quantum channel by local operations and classical communication (LOCC), even with an infinite number of rounds, and find that this can often be demonstrated by solving a se t of linear equations. The method also allows one to design an LOCC protocol to implement the channel whenever such a protocol exists in any finite number of rounds. Perhaps surprisingly, the computational expense for analyzing LOCC channels is not much greater than that for LOCC measurements. We apply the method to several examples, two of which provide numerical evidence that the set of quantum channels that are not LOCC is not closed and that there exist channels that can be implemented by LOCC either in one round or in three rounds that are on the boundary of the set of all LOCC channels. Although every LOCC protocol must implement a separable quantum channel, it is a very difficult task to determine whether or not a given channel is separable. Fortunately, prior knowledge that the channel is separable is not required for application of our method.
Non-Markovianity, as an important feature of general open quantum systems, is usually difficult to quantify with limited knowledge of how the plant that we are interested in interacts with its environment-the bath. It often happens that the reduced d ynamics of the plant attached to a non-Markovian bath becomes indistinguishable from the one with a Markovian bath, if we left the entire system freely evolve. Here we show that non-Markovianity can be revealed via applying local unitary operations on the plant-they will influence the plant evolution at later times due to memory of the bath. This not only provides a new criterion for non-Markovianity, but also sheds light on protecting and recovering quantum coherence in non-Markovian systems, which will be useful for quantum-information processing.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا