ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimental Multi-Party Sequential State Discrimination

67   0   0.0 ( 0 )
 نشر من قبل Guilherme Xavier
 تاريخ النشر 2015
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Recently, a protocol for quantum state discrimination (QSD) in a multi-party scenario has been introduced [Phys. Rev. Lett. 111, 100501 (2013)]. In this protocol, Alice generates a quantum system in one of two pre-defined non-orthogonal qubit states, and the goal is to send the generated state information to different parties without classical communication exchanged between them during the protocols session. The interesting feature is that, by resorting to sequential generalized measurements onto this single system, there is a non-vanishing probability that all observers identify the state prepared by Alice. Here, we present the experimental implementation of this protocol based on polarization single-photon states. Our scheme works over an optical network, and since QSD lies in the core of many protocols, it represents a step towards experimental multi-party quantum information processing.

قيم البحث

اقرأ أيضاً

The need of discriminating between different quantum states is a fundamental issue in Quantum Information and Communication. The actual realization of generally optimal strategies in this task is often limited by the need of supplemental resources an d very complex receivers. We have experimentally implemented two discrimination schemes in a minimum-error scenario based on a receiver featured by a network structure and a dynamical processing of information. The first protocol implemented in our experiment, directly inspired to a recent theoretical proposal, achieves binary optimal discrimination, while the second one provides a novel approach to multi-state quantum discrimination, relying on the dynamical features of the network-like receiver. This strategy exploits the arrival time degree of freedom as an encoding variable, achieving optimal results, without the need for supplemental systems or devices. Our results further reveal the potential of dynamical approaches to Quantum State Discrimination tasks, providing a possible starting point for efficient alternatives to current experimental strategies.
The sequential unambiguous state discrimination (SSD) of two states prepared in arbitrary prior probabilities is studied, and compared with three strategies that allow classical communication. The deviation from equal probabilities contributes to the success in all the tasks considered. When one considers at least one of the parties succeeds, the protocol with probabilistic cloning is superior to others, which is not observed in the special case with equal prior probabilities. We also investigate the roles of quantum correlations in SSD, and show that the procedure requires discords but rejects entanglement. The left and right discords correspond to the part of information extracted by the first observer and the part left to his successor respectively. Their relative difference is extended by the imbalance of prior probabilities.
We study the procedure for sequential unambiguous state discrimination. A qubit is prepared in one of two possible states, and measured by two observers Bob and Charlie sequentially. A necessary condition for the state to be unambiguously discriminat ed by Charlie is the absence of entanglement between the principal qubit, prepared by Alice, and Bobs auxiliary system. In general, the procedure for both Bob and Charlie to recognize between two nonorthogonal states conclusively relies on the availability of quantum discord which is precisely the quantum dissonance when the entanglement is absent. In Bobs measurement, the left discord is positively correlated with the information extracted by Bob, and the right discord enhances the information left to Charlie. When their product achieves its maximum the probability for both Bob and Charlie to identify the state achieves its optimal value.
We initiate the study of multi-party computation for classical functionalities (in the plain model) with security against malicious polynomial-time quantum adversaries. We observe that existing techniques readily give a polynomial-round protocol, but our main result is a construction of *constant-round* post-quantum multi-party computation. We assume mildly super-polynomial quantum hardness of learning with errors (LWE), and polynomial quantum hardness of an LWE-based circular security assumption. Along the way, we develop the following cryptographic primitives that may be of independent interest: 1. A spooky encryption scheme for relations computable by quantum circuits, from the quantum hardness of an LWE-based circular security assumption. This yields the first quantum multi-key fully-homomorphic encryption scheme with classical keys. 2. Constant-round zero-knowledge secure against multiple parallel quantum verifiers from spooky encryption for relations computable by quantum circuits. To enable this, we develop a new straight-line non-black-box simulation technique against *parallel* verifiers that does not clone the adversarys state. This forms the heart of our technical contribution and may also be relevant to the classical setting. 3. A constant-round post-quantum non-malleable commitment scheme, from the mildly super-polynomial quantum hardness of LWE.
Secret sharing is a multiparty cryptographic task in which some secret information is splitted into several pieces which are distributed among the participants such that only an authorized set of participants can reconstruct the original secret. Simi lar to quantum key distribution, in quantum secret sharing, the secrecy of the shared information relies not on computational assumptions, but on laws of quantum physics. Here, we present an experimental demonstration of four-party quantum secret sharing via the resource of four-photon entanglement.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا