ترغب بنشر مسار تعليمي؟ اضغط هنا

Classical Robustness of Quantum Unravellings

38   0   0.0 ( 0 )
 نشر من قبل Daniel Atkins
 تاريخ النشر 2004
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We introduce three measures which quantify the degree to which quantum systems possess the robustness exhibited by classical systems when subjected to continuous observation. Using these we show that for a fixed environmental interaction the level of robustness depends on the measurement strategy, or unravelling, and that no single strategy is maximally robust in all ways.

قيم البحث

اقرأ أيضاً

Quantum networks are a new paradigm of complex networks, allowing us to harness networked quantum technologies and to develop a quantum internet. But how robust is a quantum network when its links and nodes start failing? We show that quantum network s based on typical noisy quantum-repeater nodes are prone to discontinuous phase transitions with respect to the random loss of operating links and nodes, abruptly compromising the connectivity of the network, and thus significantly limiting the reach of its operation. Furthermore, we determine the critical quantum-repeater efficiency necessary to avoid this catastrophic loss of connectivity as a function of the network topology, the network size, and the distribution of entanglement in the network. In particular, our results indicate that a scale-free topology is a crucial design principle to establish a robust large-scale quantum internet.
65 - Ji Guan , Wang Fang , 2020
Several important models of machine learning algorithms have been successfully generalized to the quantum world, with potential speedup to training classical classifiers and applications to data analytics in quantum physics that can be implemented on the near future quantum computers. However, quantum noise is a major obstacle to the practical implementation of quantum machine learning. In this work, we define a formal framework for the robustness verification and analysis of quantum machine learning algorithms against noises. A robust bound is derived and an algorithm is developed to check whether or not a quantum machine learning algorithm is robust with respect to quantum training data. In particular, this algorithm can find adversarial examples during checking. Our approach is implemented on Googles TensorFlow Quantum and can verify the robustness of quantum machine learning algorithms with respect to a small disturbance of noises, derived from the surrounding environment. The effectiveness of our robust bound and algorithm is confirmed by the experimental results, including quantum bits classification as the Hello World example, quantum phase recognition and cluster excitation detection from real world intractable physical problems, and the classification of MNIST from the classical world.
A locking protocol between two parties is as follows: Alice gives an encrypted classical message to Bob which she does not want Bob to be able to read until she gives him the key. If Alice is using classical resources, and she wants to approach uncon ditional security, then the key and the message must have comparable sizes. But if Alice prepares a quantum state, the size of the key can be comparatively negligible. This effect is called quantum locking. Entanglement does not play a role in this quantum advantage. We show that, in this scenario, the quantum discord quantifies the advantage of the quantum protocol over the corresponding classical one for any classical-quantum state.
We consider the quantum-to-classical transition for macroscopic systems coupled to their environments. By applying Borns Rule, we are led to a particular set of quantum trajectories, or an unravelling, that describes the state of the system from the frame of reference of the subsystem. The unravelling involves a branch dependent Schmidt decomposition of the total state vector. The state in the subsystem frame, the conditioned state, is described by a Poisson process that involves a non-linear deterministic effective Schrodinger equation interspersed with quantum jumps into orthogonal states. We then consider a system whose classical analogue is a generic chaotic system. Although the state spreads out exponentially over phase space, the state in the frame of the subsystem localizes onto a narrow wave packet that follows the classical trajectory due to Ehrenfests Theorem. Quantum jumps occur with a rate that is the order of the effective Lyapunov exponent of the classical chaotic system and imply that the wave packet undergoes random kicks described by the classical Langevin equation of Brownian motion. The implication of the analysis is that this theory can explain in detail how classical mechanics arises from quantum mechanics by using only unitary evolution and Borns Rule applied to a subsystem.
183 - Zhengfeng Ji 2015
We present a classical interactive protocol that verifies the validity of a quantum witness state for the local Hamiltonian problem. It follows from this protocol that approximating the non-local value of a multi-player one-round game to inverse poly nomial precision is QMA-hard. Our work makes an interesting connection between the theory of QMA-completeness and Hamiltonian complexity on one hand and the study of non-local games and Bell inequalities on the other.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا