ترغب بنشر مسار تعليمي؟ اضغط هنا

Properties of Local Quantum Operations with Shared Entanglement

191   0   0.0 ( 0 )
 نشر من قبل Gus Gutoski
 تاريخ النشر 2009
  مجال البحث فيزياء
والبحث باللغة English
 تأليف Gus Gutoski




اسأل ChatGPT حول البحث

Multi-party local quantum operations with shared quantum entanglement or shared classical randomness are studied. The following facts are established: (i) There is a ball of local operations with shared randomness lying within the space spanned by the no-signaling operations and centred at the completely noisy channel. (ii) The existence of the ball of local operations with shared randomness is employed to prove that the weak membership problem for local operations with shared entanglement is strongly NP-hard. (iii) Local operations with shared entanglement are characterized in terms of linear functionals that are ``completely positive on a certain cone K of separable Hermitian operators, under a natural notion of complete positivity appropriate to that cone. Local operations with shared randomness (but not entanglement) are also characterized in terms of linear functionals that are merely positive on that same cone K. (iv) Existing characterizations of no-signaling operations are generalized to the multi-party setting and recast in terms of the Choi-Jamiolkowski representation for quantum super-operators. It is noted that the standard nonlocal box is an example of a no-signaling operation that is separable, yet cannot be implemented by local operations with shared entanglement.

قيم البحث

اقرأ أيضاً

We investigate the phenomenon of bipartite entanglement revivals under purely local operations in systems subject to local and independent classical noise sources. We explain this apparent paradox in the physical ensemble description of the system st ate by introducing the concept of hidden entanglement, which indicates the amount of entanglement that cannot be exploited due to the lack of classical information on the system. For this reason this part of entanglement can be recovered without the action of non-local operations or back-transfer process. For two noninteracting qubits under a low-frequency stochastic noise, we show that entanglement can be recovered by local pulses only. We also discuss how hidden entanglement may provide new insights about entanglement revivals in non-Markovian dynamics.
We present a general theory of entanglement-assisted quantum convolutional coding. The codes have a convolutional or memory structure, they assume that the sender and receiver share noiseless entanglement prior to quantum communication, and they are not restricted to possess the Calderbank-Shor-Steane structure as in previous work. We provide two significant advances for quantum convolutional coding theory. We first show how to expand a given set of quantum convolutional generators. This expansion step acts as a preprocessor for a polynomial symplectic Gram-Schmidt orthogonalization procedure that simplifies the commutation relations of the expanded generators to be the same as those of entangled Bell states (ebits) and ancilla qubits. The above two steps produce a set of generators with equivalent error-correcting properties to those of the original generators. We then demonstrate how to perform online encoding and decoding for a stream of information qubits, halves of ebits, and ancilla qubits. The upshot of our theory is that the quantum code designer can engineer quantum convolutional codes with desirable error-correcting properties without having to worry about the commutation relations of these generators.
Entanglement plays a central role in the field of quantum information science. It is well known that the degree of entanglement cannot be increased under local operations. Here, we show that the concurrence of a bipartite entangled state can be incre ased under the local PT -symmetric operation. This violates the property of entanglement monotonicity. We also use the Bell-CHSH and steering inequalities to explore this phenomenon.
Verifying the correct functioning of quantum gates is a crucial step towards reliable quantum information processing, but it becomes an overwhelming challenge as the system size grows due to the dimensionality curse. Recent theoretical breakthroughs show that it is possible to verify various important quantum gates with the optimal sample complexity of $O(1/epsilon)$ using local operations only, where $epsilon$ is the estimation precision. In this work, we propose a variant of quantum gate verification (QGV) which is robust to practical gate imperfections, and experimentally realize efficient QGV on a two-qubit controlled-not gate and a three-qubit Toffoli gate using only local state preparations and measurements. The experimental results show that, by using only 1600 and 2600 measurements on average, we can verify with 95% confidence level that the implemented controlled-not gate and Toffoli gate have fidelities at least 99% and 97%, respectively. Demonstrating the superior low sample complexity and experimental feasibility of QGV, our work promises a solution to the dimensionality curse in verifying large quantum devices in the quantum era.
60 - Gus Gutoski 2010
This thesis is divided into two parts. In Part I we introduce a new formalism for quantum strategies, which specify the actions of one party in any multi-party interaction involving the exchange of multiple quantum messages among the parties. This fo rmalism associates with each strategy a single positive semidefinite operator acting only upon the tensor product of the input and output message spaces for the strategy. We establish three fundamental properties of this new representation for quantum strategies and we list several applications, including a quantum version of von Neumanns celebrated 1928 Min-Max Theorem for zero-sum games and an efficient algorithm for computing the value of such a game. In Part II we establish several properties of a class of quantum operations that can be implemented locally with shared quantum entanglement or classical randomness. In particular, we establish the existence of a ball of local operations with shared randomness lying within the space spanned by the no-signaling operations and centred at the completely noisy channel. The existence of this ball is employed to prove that the weak membership problem for local operations with shared entanglement is strongly NP-hard. We also provide characterizations of local operations in terms of linear functionals that are positive and completely positive on a certain cone of Hermitian operators, under a natural notion of complete positivity appropriate to that cone. We end the thesis with a discussion of the properties of no-signaling quantum operations.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا