1,370 research outputs found

    Multipartite Quantum Correlation and Communication Complexities

    Full text link
    The concepts of quantum correlation complexity and quantum communication complexity were recently proposed to quantify the minimum amount of resources needed in generating bipartite classical or quantum states in the single-shot setting. The former is the minimum size of the initially shared state σ\sigma on which local operations by the two parties (without communication) can generate the target state ρ\rho, and the latter is the minimum amount of communication needed when initially sharing nothing. In this paper, we generalize these two concepts to multipartite cases, for both exact and approximate state generation. Our results are summarized as follows. (1) For multipartite pure states, the correlation complexity can be completely characterized by local ranks of sybsystems. (2) We extend the notion of PSD-rank of matrices to that of tensors, and use it to bound the quantum correlation complexity for generating multipartite classical distributions. (3) For generating multipartite mixed quantum states, communication complexity is not always equal to correlation complexity (as opposed to bipartite case). But they differ by at most a factor of 2. Generating a multipartite mixed quantum state has the same communication complexity as generating its optimal purification. But for correlation complexity of these two tasks can be different (though still related by less than a factor of 2). (4) To generate a bipartite classical distribution P(x,y)P(x,y) approximately, the quantum communication complexity is completely characterized by the approximate PSD-rank of PP. The quantum correlation complexity of approximately generating multipartite pure states is bounded by approximate local ranks.Comment: 19 pages; some typos are correcte

    Growth of graph states in quantum networks

    Full text link
    We propose a scheme to distribute graph states over quantum networks in the presence of noise in the channels and in the operations. The protocol can be implemented efficiently for large graph sates of arbitrary (complex) topology. We benchmark our scheme with two protocols where each connected component is prepared in a node belonging to the component and subsequently distributed via quantum repeaters to the remaining connected nodes. We show that the fidelity of the generated graphs can be written as the partition function of a classical Ising-type Hamiltonian. We give exact expressions of the fidelity of the linear cluster and results for its decay rate in random graphs with arbitrary (uncorrelated) degree distributions.Comment: 16 pages, 7 figure

    Unifying classical and quantum key distillation

    Get PDF
    Assume that two distant parties, Alice and Bob, as well as an adversary, Eve, have access to (quantum) systems prepared jointly according to a tripartite state. In addition, Alice and Bob can use local operations and authenticated public classical communication. Their goal is to establish a key which is unknown to Eve. We initiate the study of this scenario as a unification of two standard scenarios: (i) key distillation (agreement) from classical correlations and (ii) key distillation from pure tripartite quantum states. Firstly, we obtain generalisations of fundamental results related to scenarios (i) and (ii), including upper bounds on the key rate. Moreover, based on an embedding of classical distributions into quantum states, we are able to find new connections between protocols and quantities in the standard scenarios (i) and (ii). Secondly, we study specific properties of key distillation protocols. In particular, we show that every protocol that makes use of pre-shared key can be transformed into an equally efficient protocol which needs no pre-shared key. This result is of practical significance as it applies to quantum key distribution (QKD) protocols, but it also implies that the key rate cannot be locked with information on Eve's side. Finally, we exhibit an arbitrarily large separation between the key rate in the standard setting where Eve is equipped with quantum memory and the key rate in a setting where Eve is only given classical memory. This shows that assumptions on the nature of Eve's memory are important in order to determine the correct security threshold in QKD.Comment: full versio

    Quantum information with continuous variables

    Full text link
    Quantum information is a rapidly advancing area of interdisciplinary research. It may lead to real-world applications for communication and computation unavailable without the exploitation of quantum properties such as nonorthogonality or entanglement. We review the progress in quantum information based on continuous quantum variables, with emphasis on quantum optical implementations in terms of the quadrature amplitudes of the electromagnetic field.Comment: accepted for publication in Reviews of Modern Physic

    Quantum Correlations and Global Coherence in Distributed Quantum Computing

    Full text link
    Deviations from classical physics when distant quantum systems become correlated are interesting both fundamentally and operationally. There exist situations where the correlations enable collaborative tasks that are impossible within the classical formalism. Here, we consider the efficiency of quantum computation protocols compared to classical ones as a benchmark for separating quantum and classical resources and argue that the computational advantage of collaborative quantum protocols in the discrete variable domain implies the nonclassicality of correlations. By analysing a toy model, it turns out that this argument implies the existence of quantum correlations distinct from entanglement and discord. We characterize such quantum correlations in terms of the net global coherence resources inherent within quantum states and show that entanglement and discord can be understood as special cases of our general framework. Finally, we provide an operational interpretation of such correlations as those allowing two distant parties to increase their respective local quantum computational resources only using locally incoherent operations and classical communication.Comment: Minor modifications and correction

    Limitations on device independent secure key via squashed non-locality

    Full text link
    We initiate a systematic study to provide upper bounds on device-independent key, secure against a non-signaling adversary (NSDI), distilled by a wide class of operations, currently used in both quantum and non-signaling device-independent protocols. These operations consist of a direct measurements on the devices followed by Local Operations and Public Communication (MDLOPC). We employ the idea of "squashing" on the secrecy monotones, which provide upper bounds on the key rate in secret key agreement (SKA) scenario, and show that squashed secrecy monotones are the upper bounds on NSDI key. As an important instance, an upper bound on NSDI key rate called "squashed non-locality", has been constructed. It exhibits several important properties, including convexity, monotonicity, additivity on tensor products, and asymptotic continuity. Using this bound, we identify numerically a domain of two binary inputs and two binary outputs non-local devices for which the squashed non-locality is zero, and therefore one can not distil key from them via MDLOPC operations. These are mixtures of Popescu-Rohrlich (PR) and anti-PR box with the weight of PR box less than 80%80\%. This example confirms the intuition that non-locality need not imply secrecy in the non-signaling scenario. The approach is general, describing how to construct other tighter yet possibly less computable upper bounds. Our technique for obtaining upper bounds is based on the non-signaling analog of quantum purification: the complete extension, which yields equivalent security conditions as previously known in the literature.Comment: 12 pages and 2 figures + supplemental materia

    Quantum Correlations in Nonlocal BosonSampling

    Full text link
    Determination of the quantum nature of correlations between two spatially separated systems plays a crucial role in quantum information science. Of particular interest is the questions of if and how these correlations enable quantum information protocols to be more powerful. Here, we report on a distributed quantum computation protocol in which the input and output quantum states are considered to be classically correlated in quantum informatics. Nevertheless, we show that the correlations between the outcomes of the measurements on the output state cannot be efficiently simulated using classical algorithms. Crucially, at the same time, local measurement outcomes can be efficiently simulated on classical computers. We show that the only known classicality criterion violated by the input and output states in our protocol is the one used in quantum optics, namely, phase-space nonclassicality. As a result, we argue that the global phase-space nonclassicality inherent within the output state of our protocol represents true quantum correlations.Comment: 5 pages, 1 figure, comments are very welcome
    corecore