ترغب بنشر مسار تعليمي؟ اضغط هنا

Simultaneous Communication Protocols with Quantum and Classical Messages

76   0   0.0 ( 0 )
 نشر من قبل Ronald de Wolf
 تاريخ النشر 2008
  مجال البحث فيزياء
والبحث باللغة English
 تأليف Dmitry Gavinsky




اسأل ChatGPT حول البحث

We study the simultaneous message passing (SMP) model of communication complexity, for the case where one party is quantum and the other is classical. We show that in an SMP protocol that computes some function with the first party sending q qubits and the second sending c classical bits, the quantum message can be replaced by a randomized message of O(qc) classical bits, as well as by a deterministic message of O(q c log q) classical bits. Our proofs rely heavily on earlier results due to Scott Aaronson. In particular, our results imply that quantum-classical protocols need to send Omega(sqrt{n/log n}) bits/qubits to compute Equality on n-bit strings, and hence are not significantly better than classical-classical protocols (and are much worse than quantum-quantum protocols such as quantum fingerprinting). This essentially answers a recent question of Wim van Dam. Our results also imply, more generally, that there are no superpolynomial separations between quantum-classical and classical-classical SMP protocols for functional problems. This contrasts with the situation for relational problems, where exponential gaps between quantum-classical and classical-classical SMP protocols are known. We show that this surprising situation cannot arise in purely classical models: there, an exponential separation for a relational problem can be converted into an exponential separation for a functional problem.

قيم البحث

اقرأ أيضاً

For space-based laser communications, when the mean photon number per received optical pulse is much smaller than one, there is a large gap between communications capacity achievable with a receiver that performs individual pulse-by-pulse detection, and the quantum-optimal joint-detection receiver that acts collectively on long codeword-blocks of modulated pulses; an effect often termed superadditive capacity. In this paper, we consider the simplest scenario where a large superadditive capacity is known: a pure-loss channel with a coherent-state binary phase-shift keyed (BPSK) modulation. The two BPSK states can be mapped conceptually to two non-orthogonal states of a qubit, described by an inner product that is a function of the mean photon number per pulse. Using this map, we derive an explicit construction of the quantum circuit of a joint-detection receiver based on a recent idea of belief-propagation with quantum messages (BPQM) (arXiv:1607.04833). We quantify its performance improvement over the Dolinar receiver that performs optimal pulse-by-pulse detection, which represents the best classical approach. We analyze the scheme rigorously and show that it achieves the quantum limit of minimum average error probability in discriminating 8 (BPSK) codewords of a length-5 binary linear code with a tree factor graph. Our result suggests that a BPQM-receiver might attain the Holevo capacity of this BPSK-modulated pure-loss channel. Moreover, our receiver circuit provides an alternative proposal for a quantum supremacy experiment, targeted at a specific application that can potentially be implemented on a small, special-purpose, photonic quantum computer capable of performing cat-basis universal qubit logic.
A general protocol in Quantum Information and Communication relies in the ability of producing, transmitting and reconstructing, in general, qunits. In this letter we show for the first time the experimental implementation of these three basic steps on a pure state in a three dimensional space, by means of the orbital angular momentum of the photons. The reconstruction of the qutrit is performed with tomographic techniques and a Maximum-Likelihood estimation method. In this way we also demonstrate that we can perform any transformation in the three dimensional space.
We point out that realization of quantum communication protocols in programmable quantum computers provides a deep benchmark for capabilities of real quantum hardware. Particularly, it is prospective to focus on measurements of entropy-based characte ristics of the performance and to explore whether a quantum regime is preserved. We perform proof-of-principle implementations of superdense coding and quantum key distribution BB84 using 5- and 16-qubit superconducting quantum processors of IBM Quantum Experience. We focus on the ability of these quantum machines to provide an efficient transfer of information between distant parts of the processors by placing Alice and Bob at different qubits of the devices. We also examine the ability of quantum devices to serve as quantum memory and to store entangled states used in quantum communication. Another issue we address is an error mitigation. Although it is at odds with benchmarking, this problem is nevertheless of importance in a general context of quantum computation with noisy quantum devices. We perform such a mitigation and noticeably improve some results.
The unique features of quantum walk, such as the possibility of the walker to be in superposition ofthe position space and get entangled with the position space, provides inherent advantages that canbe captured to design highly secure quantum communi cation protocols. Here we propose two quan-tum direct communication protocols, a Quantum Secure Direct Communication (QSDC) protocoland a Controlled Quantum Dialogue (CQD) protocol using discrete-time quantum walk on a cycle.The proposed protocols are unconditionally secure against various attacks such as the intercept-resend attack, the denial of service attack, and the man-in-the-middle attack. Additionally, theproposed CQD protocol is shown to be unconditionally secure against an untrusted service providerand both the protocols are shown more secure against the intercept resend attack as compared tothe qubit based LM05/DL04 protocol.
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers . If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: what classical protocols remain secure against quantum attackers? Our main contribution is showing the existence of classical two-party protocols for the secure evaluation of any polynomial-time function under reasonable computational assumptions (for example, it suffices that the learning with errors problem be hard for quantum polynomial time). Our result shows that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا