ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum Random Access Codes with Shared Randomness

131   0   0.0 ( 0 )
 نشر من قبل Maris Ozols
 تاريخ النشر 2009
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We consider a communication method, where the sender encodes n classical bits into 1 qubit and sends it to the receiver who performs a certain measurement depending on which of the initial bits must be recovered. This procedure is called (n,1,p) quantum random access code (QRAC) where p > 1/2 is its success probability. It is known that (2,1,0.85) and (3,1,0.79) QRACs (with no classical counterparts) exist and that (4,1,p) QRAC with p > 1/2 is not possible. We extend this model with shared randomness (SR) that is accessible to both parties. Then (n,1,p) QRAC with SR and p > 1/2 exists for any n > 0. We give an upper bound on its success probability (the known (2,1,0.85) and (3,1,0.79) QRACs match this upper bound). We discuss some particular constructions for several small values of n. We also study the classical counterpart of this model where n bits are encoded into 1 bit instead of 1 qubit and SR is used. We give an optimal construction for such codes and find their success probability exactly--it is less than in the quantum case. Interactive 3D quantum random access codes are available on-line at http://home.lanet.lv/~sd20008/racs .

قيم البحث

اقرأ أيضاً

In quantum cryptography, device-independent (DI) protocols can be certified secure without requiring assumptions about the inner workings of the devices used to perform the protocol. In order to display nonlocality, which is an essential feature in D I protocols, the device must consist of at least two separate components sharing entanglement. This raises a fundamental question: how much entanglement is needed to run such DI protocols? We present a two-device protocol for DI random number generation (DIRNG) which produces approximately $n$ bits of randomness starting from $n$ pairs of arbitrarily weakly entangled qubits. We also consider a variant of the protocol where $m$ singlet states are diluted into $n$ partially entangled states before performing the first protocol, and show that the number $m$ of singlet states need only scale sublinearly with the number $n$ of random bits produced. Operationally, this leads to a DIRNG protocol between distant laboratories that requires only a sublinear amount of quantum communication to prepare the devices.
Random access coding is an information task that has been extensively studied and found many applications in quantum information. In this scenario, Alice receives an $n$-bit string $x$, and wishes to encode $x$ into a quantum state $rho_x$, such that Bob, when receiving the state $rho_x$, can choose any bit $i in [n]$ and recover the input bit $x_i$ with high probability. Here we study two variants: parity-oblivious random access codes, where we impose the cryptographic property that Bob cannot infer any information about the parity of any subset of bits of the input apart from the single bits $x_i$; and even-parity-oblivious random access codes, where Bob cannot infer any information about the parity of any even-size subset of bits of the input. In this paper, we provide the optimal bounds for parity-oblivious quantum random access codes and show that they are asymptotically better than the optimal classical ones. Our results provide a large non-contextuality inequality violation and resolve the main open problem in a work of Spekkens, Buzacott, Keehn, Toner, and Pryde (2009). Second, we provide the optimal bounds for even-parity-oblivious random access codes by proving their equivalence to a non-local game and by providing tight bounds for the success probability of the non-local game via semidefinite programming. In the case of even-parity-oblivious random access codes, the cryptographic property holds also in the device-independent model.
337 - R. K. Naik , N. Leung , S. Chakram 2017
Qubit connectivity is an important property of a quantum processor, with an ideal processor having random access -- the ability of arbitrary qubit pairs to interact directly. Here, we implement a random access superconducting quantum information proc essor, demonstrating universal operations on a nine-bit quantum memory, with a single transmon serving as the central processor. The quantum memory uses the eigenmodes of a linear array of coupled superconducting resonators. The memory bits are superpositions of vacuum and single-photon states, controlled by a single superconducting transmon coupled to the edge of the array. We selectively stimulate single-photon vacuum Rabi oscillations between the transmon and individual eigenmodes through parametric flux modulation of the transmon frequency, producing sidebands resonant with the modes. Utilizing these oscillations for state transfer, we perform a universal set of single- and two-qubit gates between arbitrary pairs of modes, using only the charge and flux bias of the transmon. Further, we prepare multimode entangled Bell and GHZ states of arbitrary modes. The fast and flexible control, achieved with efficient use of cryogenic resources and control electronics, in a scalable architecture compatible with state-of-the-art quantum memories is promising for quantum computation and simulation.
Unsharp measurements are increasingly important for foundational insights in quantum theory and quantum information applications. Here, we report an experimental implementation of unsharp qubit measurements in a sequential communication protocol, bas ed on a quantum random access code. The protocol involves three parties; the first party prepares a qubit system, the second party performs operations which return both a classical and quantum outcome, and the latter is measured by the third party. We demonstrate a nearly-optimal sequential quantum random access code that outperforms both the best possible classical protocol and any quantum protocol which utilises only projective measurements. Furthermore, while only assuming that the involved devices operate on qubits and that detected events constitute a fair sample, we demonstrate the noise-robust characterisation of unsharp measurements based on the sequential quantum random access code. We apply this characterisation towards quantifying the degree of incompatibility of two sequential pairs of quantum measurements.
The communication complexity of many fundamental problems reduces greatly when the communicating parties share randomness that is independent of the inputs to the communication task. Natural communication processes (say between humans) however often involve large amounts of shared correlations among the communicating players, but rarely allow for perfect sharing of randomness. Can the communication complexity benefit from shared correlations as well as it does from shared randomness? This question was considered mainly in the context of simultaneous communication by Bavarian et al. (ICALP 2014). In this work we study this problem in the standard interactive setting and give some general results. In particular, we show that every problem with communication complexity of $k$ bits with perfectly shared randomness has a protocol using imperfectly shared randomness with complexity $exp(k)$ bits. We also show that this is best possible by exhibiting a promise problem with complexity $k$ bits with perfectly shared randomness which requires $exp(k)$ bits when the randomness is imperfectly shared. Along the way we also highlight some other basic problems such as compression, and agreement distillation, where shared randomness plays a central role and analyze the complexity of these problems in the imperfectly shared randomness model. The technical highlight of this work is the lower bound that goes into the result showing the tightness of our general connection. This result builds on the intuition that communication with imperfectly shared randomness needs to be less sensitive to its random inputs than communication with perfectly shared randomness. The formal proof invokes results about the small-set expansion of the noisy hypercube and an invariance principle to convert this intuition to a proof, thus giving a new application domain for these fundamental results.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا