975 research outputs found

    Quantum Lower Bounds for Tripartite Versions of the Hidden Shift and the Set Equality Problems

    Get PDF
    In this paper, we study quantum query complexity of the following rather natural tripartite generalisations (in the spirit of the 3-sum problem) of the hidden shift and the set equality problems, which we call the 3-shift-sum and the 3-matching-sum problems. The 3-shift-sum problem is as follows: given a table of 3 x n elements, is it possible to circularly shift its rows so that the sum of the elements in each column becomes zero? It is promised that, if this is not the case, then no 3 elements in the table sum up to zero. The 3-matching-sum problem is defined similarly, but it is allowed to arbitrarily permute elements within each row. For these problems, we prove lower bounds of Omega(n^{1/3}) and Omega(sqrt n), respectively. The second lower bound is tight. The lower bounds are proven by a novel application of the dual learning graph framework and by using representation-theoretic tools from [Belovs, 2018]

    An Exponential Separation Between Quantum Query Complexity and the Polynomial Degree

    Get PDF
    While it is known that there is at most a polynomial separation between quantum query complexity and the polynomial degree for total functions, the precise relationship between the two is not clear for partial functions. In this paper, we demonstrate an exponential separation between exact polynomial degree and approximate quantum query complexity for a partial Boolean function. For an unbounded alphabet size, we have a constant versus polynomial separation.Comment: 12 page

    Device-independent certification of quantum resources

    Get PDF
    Premi extraordinari doctorat UPC curs 2017-2018. Àmbit de CiènciesThe last two decades have been a very fruitful period for the fundamental research related to quantum information theory. Today we have a fairly good understanding of how intrinsically quantum properties affect various computational and cryptographic tasks. Practical implementations are advancing as well. Devices performing quantum key distribution or quantum random number generation are already commercially available. As time goes more resources are being invested in building a device which would demonstrate and exploit quantum computational supremacy. In the context of the impending second quantum revolution it is of crucial importance to build new certification tools, improve the existing ones and understand their limits. When assessing the non-classicality of a given device it is essential to estimate which assumptions about the device are not jeopardizing the certification procedure. Device-independent scenario does not make any assumptions about the inner functioning of devices, but usually only assumes the correctness of quantum theory. It gained a lot of attention because it manages to certify the quantum character of certain devices while giving to potential adversaries all power allowed by the laws of physics. Device-independent certification of various quantum resources is the main subject of the thesis.In the first part of the thesis we focus on self-testing, one of the simplest device-independent protocols. It aims to recover quantum states solely from the observed measurement correlations. It has a fundamental importance for the device-independent paradigm because it shows which quantum states can leave a device-independent 'imprint'. Practically, it bears a significance as a possible first step in more complex protocols such as blind quantum computing, randomness generation or quantum key distribution. In this thesis we present several new self-testing results. Firstly, we provide a proof that chained Bell inequalities can be used to robustly self-test maximally entangled pair of qubits and an arbitrary number of real measurements. As a side result we also present a protocol for randomness generation based on the maximal violation of a chained Bell inequality. Secondly, we provide new self-testing protocols for several classes of multipartite quantum states: Dicke states, graph states and all states of arbitrary finite dimension admitting the Schmidt decomposition. Finally, we extend self-testing to the semi-device-independent scenario and explore its properties.In the second part we move to the certification of several quantum resources and protocols. While the device-independent scenario offers the utmost security, it has a few undesirable properties. Firstly, it is very difficult to implement. In some cases, depending on the scenario, stronger assumptions about the functioning of the devices can be made. Secondly, the scenario relies on the observation of nonlocal measurement correlations, which makes some classes of entangled states useless for device-independent protocols. We address the first difficulty by presenting quantification of entanglement and randomness in quantum networks in the measurement-device-independent scenario, in which parties are assumed to have characterized preparation devices. In this scenario all entangled states can be detected. To address the second issue, we merge measurement-device-independent entanglement detection with self-testing and present the first protocol for a completely device-independent detection of all entangled states. The protocol involves placing an entangled state to be detected in a quantum network. Finally, we identify quantum state teleportation as a representative of one-sided measurement-device-independent protocols, which helps us to propose a new benchmark for certifying the non-classicality of teleportation. By using this new benchmark we show that all entangled states can lead to a teleportation protocol that cannot be simulated classicallyLes dues darreres dècades han significat un període molt fructífer per a la investigació bàsica en relació a la teoria quàntica de la informació. Avui en dia tenim un grau de comprensió raonable sobre l'efecte que les propietats quàntiques tenen sobre diverses tasques computacionals i criptogràfiques. Paral·lelament, també es produeixen avenços en les implementacions pràctiques: Varis dispositius que realitzen distribució quàntica de claus o generació quàntica de nombres aleatoris són ja una realitat i estan disponibles comercialment. Mentrestant, més recursos s'estan invertint en construir un dispositiu que pugui provar i explotar l'anomenada superioritat quàntica. En el context d'aquesta imminent segona revolució quàntica, la importància de construir noves eines de certificació i millorar les existents és crucial. En el procés d'avaluar la no-classicalitat d'un dispositiu donat, és essencial poder estimar quines hipòtesis no comprometen el procés de certificació. L'escenari independent del dispositiu no fa cap hipòtesi sobre el funcionament intern dels dispositius, tan sols pren com a punt de partida que la teoria quàntica és correcta. Aquest escenari aconsegueix certificar el caràcter quàntic de certs dispositius, fins i tot en el supòsit que adversaris potencials tenen a la seva disposició tot el poder que les lleis de la física permeten. El tema principal d'aquesta tesi és la certificació de diversos recursos quàntics de manera independent del dispositiu. En la primera part de la tesi ens centrem en l'autoavaluació, un dels protocols independents del dispositiu més senzills. El seu objectiu és recuperar els estats quàntics que s'usen, només a partir de les correlacions observades al mesurar. Té una importància fonamental en el paradigma independent del dispositiu ja que mostra quins estats quàntics deixen una 'empremta'. En aquesta tesi presentem varis resultats referents a l'autoavaluació. Primerament, demostrem que les desigualtats de Bell encadenades poden ser usades per auto-avaluar parelles de qubits màximament entrellaçats de manera robusta, així com estats de Dicke, estats de grafs i estats de dimensió finita arbitrària que admetin la descomposició de Schmidt. Finalment, estenem l'autoavaluació a l'escenari semi-independent del dispositiu i n'explorem les seves propietats. En la segona part de la tesi anem a la certificació de varis recursos quàntics i protocols. Mentre que l'escenari independent del dispositiu ofereix seguretat en grau màxim, té algunes propietats que hom voldria evitar. És difícil d'implementar: En alguns casos es poden plantejar hipòtesis més fortes sobre el funcionament dels dispositius.En segon lloc, l'escenari es basa en l'observació de correlacions no locals, cosa que inutilitza certes classes d'estats entrellaçats per a protocols independents del dispositiu. Abordem el primer repte presentant una quantificació de l'entrellaçament i l'aleatorietat en xarxes quàntiques en l'escenari de mesurament independent del dispositiu, on se suposa que totes les parts tenen els seus aparells de preparació caracteritzats. En aquest cas, es poden detectar tots els estats entrellaçats. Quant al segon problema, combinem l'escenari de la mesurament independent del dispositiu amb l'autoavaluació i presentem el primer protocol per a una detecció de tots els estats entrellaçats de manera independent del dispositiu. El protocol implica la col·locació d'un estat entrellaçat per ser detectat en una xarxa quàntica. Finalment, identifiquem la teleportació d'estats quàntics com un representant dels protocols unilaterals de mesurament independent del dispositiu, el qual ens ajuda a proposar un nou punt de referència per certificar la no-classicalitat de la teleportació. Partint d'aquest punt de referència, demostrem que tots els estats entrellaçats indueixen un experiment de teleportació que no pot ser simulat de manera clàssica.Award-winningPostprint (published version

    Device-independent certification of quantum resources

    Get PDF
    The last two decades have been a very fruitful period for the fundamental research related to quantum information theory. Today we have a fairly good understanding of how intrinsically quantum properties affect various computational and cryptographic tasks. Practical implementations are advancing as well. Devices performing quantum key distribution or quantum random number generation are already commercially available. As time goes more resources are being invested in building a device which would demonstrate and exploit quantum computational supremacy. In the context of the impending second quantum revolution it is of crucial importance to build new certification tools, improve the existing ones and understand their limits. When assessing the non-classicality of a given device it is essential to estimate which assumptions about the device are not jeopardizing the certification procedure. Device-independent scenario does not make any assumptions about the inner functioning of devices, but usually only assumes the correctness of quantum theory. It gained a lot of attention because it manages to certify the quantum character of certain devices while giving to potential adversaries all power allowed by the laws of physics. Device-independent certification of various quantum resources is the main subject of the thesis.In the first part of the thesis we focus on self-testing, one of the simplest device-independent protocols. It aims to recover quantum states solely from the observed measurement correlations. It has a fundamental importance for the device-independent paradigm because it shows which quantum states can leave a device-independent 'imprint'. Practically, it bears a significance as a possible first step in more complex protocols such as blind quantum computing, randomness generation or quantum key distribution. In this thesis we present several new self-testing results. Firstly, we provide a proof that chained Bell inequalities can be used to robustly self-test maximally entangled pair of qubits and an arbitrary number of real measurements. As a side result we also present a protocol for randomness generation based on the maximal violation of a chained Bell inequality. Secondly, we provide new self-testing protocols for several classes of multipartite quantum states: Dicke states, graph states and all states of arbitrary finite dimension admitting the Schmidt decomposition. Finally, we extend self-testing to the semi-device-independent scenario and explore its properties.In the second part we move to the certification of several quantum resources and protocols. While the device-independent scenario offers the utmost security, it has a few undesirable properties. Firstly, it is very difficult to implement. In some cases, depending on the scenario, stronger assumptions about the functioning of the devices can be made. Secondly, the scenario relies on the observation of nonlocal measurement correlations, which makes some classes of entangled states useless for device-independent protocols. We address the first difficulty by presenting quantification of entanglement and randomness in quantum networks in the measurement-device-independent scenario, in which parties are assumed to have characterized preparation devices. In this scenario all entangled states can be detected. To address the second issue, we merge measurement-device-independent entanglement detection with self-testing and present the first protocol for a completely device-independent detection of all entangled states. The protocol involves placing an entangled state to be detected in a quantum network. Finally, we identify quantum state teleportation as a representative of one-sided measurement-device-independent protocols, which helps us to propose a new benchmark for certifying the non-classicality of teleportation. By using this new benchmark we show that all entangled states can lead to a teleportation protocol that cannot be simulated classicallyLes dues darreres dècades han significat un període molt fructífer per a la investigació bàsica en relació a la teoria quàntica de la informació. Avui en dia tenim un grau de comprensió raonable sobre l'efecte que les propietats quàntiques tenen sobre diverses tasques computacionals i criptogràfiques. Paral·lelament, també es produeixen avenços en les implementacions pràctiques: Varis dispositius que realitzen distribució quàntica de claus o generació quàntica de nombres aleatoris són ja una realitat i estan disponibles comercialment. Mentrestant, més recursos s'estan invertint en construir un dispositiu que pugui provar i explotar l'anomenada superioritat quàntica. En el context d'aquesta imminent segona revolució quàntica, la importància de construir noves eines de certificació i millorar les existents és crucial. En el procés d'avaluar la no-classicalitat d'un dispositiu donat, és essencial poder estimar quines hipòtesis no comprometen el procés de certificació. L'escenari independent del dispositiu no fa cap hipòtesi sobre el funcionament intern dels dispositius, tan sols pren com a punt de partida que la teoria quàntica és correcta. Aquest escenari aconsegueix certificar el caràcter quàntic de certs dispositius, fins i tot en el supòsit que adversaris potencials tenen a la seva disposició tot el poder que les lleis de la física permeten. El tema principal d'aquesta tesi és la certificació de diversos recursos quàntics de manera independent del dispositiu. En la primera part de la tesi ens centrem en l'autoavaluació, un dels protocols independents del dispositiu més senzills. El seu objectiu és recuperar els estats quàntics que s'usen, només a partir de les correlacions observades al mesurar. Té una importància fonamental en el paradigma independent del dispositiu ja que mostra quins estats quàntics deixen una 'empremta'. En aquesta tesi presentem varis resultats referents a l'autoavaluació. Primerament, demostrem que les desigualtats de Bell encadenades poden ser usades per auto-avaluar parelles de qubits màximament entrellaçats de manera robusta, així com estats de Dicke, estats de grafs i estats de dimensió finita arbitrària que admetin la descomposició de Schmidt. Finalment, estenem l'autoavaluació a l'escenari semi-independent del dispositiu i n'explorem les seves propietats. En la segona part de la tesi anem a la certificació de varis recursos quàntics i protocols. Mentre que l'escenari independent del dispositiu ofereix seguretat en grau màxim, té algunes propietats que hom voldria evitar. És difícil d'implementar: En alguns casos es poden plantejar hipòtesis més fortes sobre el funcionament dels dispositius.En segon lloc, l'escenari es basa en l'observació de correlacions no locals, cosa que inutilitza certes classes d'estats entrellaçats per a protocols independents del dispositiu. Abordem el primer repte presentant una quantificació de l'entrellaçament i l'aleatorietat en xarxes quàntiques en l'escenari de mesurament independent del dispositiu, on se suposa que totes les parts tenen els seus aparells de preparació caracteritzats. En aquest cas, es poden detectar tots els estats entrellaçats. Quant al segon problema, combinem l'escenari de la mesurament independent del dispositiu amb l'autoavaluació i presentem el primer protocol per a una detecció de tots els estats entrellaçats de manera independent del dispositiu. El protocol implica la col·locació d'un estat entrellaçat per ser detectat en una xarxa quàntica. Finalment, identifiquem la teleportació d'estats quàntics com un representant dels protocols unilaterals de mesurament independent del dispositiu, el qual ens ajuda a proposar un nou punt de referència per certificar la no-classicalitat de la teleportació. Partint d'aquest punt de referència, demostrem que tots els estats entrellaçats indueixen un experiment de teleportació que no pot ser simulat de manera clàssica

    Entanglement, quantum randomness, and complexity beyond scrambling

    Get PDF
    Scrambling is a process by which the state of a quantum system is effectively randomized due to the global entanglement that "hides" initially localized quantum information. In this work, we lay the mathematical foundations of studying randomness complexities beyond scrambling by entanglement properties. We do so by analyzing the generalized (in particular R\'enyi) entanglement entropies of designs, i.e. ensembles of unitary channels or pure states that mimic the uniformly random distribution (given by the Haar measure) up to certain moments. A main collective conclusion is that the R\'enyi entanglement entropies averaged over designs of the same order are almost maximal. This links the orders of entropy and design, and therefore suggests R\'enyi entanglement entropies as diagnostics of the randomness complexity of corresponding designs. Such complexities form a hierarchy between information scrambling and Haar randomness. As a strong separation result, we prove the existence of (state) 2-designs such that the R\'enyi entanglement entropies of higher orders can be bounded away from the maximum. However, we also show that the min entanglement entropy is maximized by designs of order only logarithmic in the dimension of the system. In other words, logarithmic-designs already achieve the complexity of Haar in terms of entanglement, which we also call max-scrambling. This result leads to a generalization of the fast scrambling conjecture, that max-scrambling can be achieved by physical dynamics in time roughly linear in the number of degrees of freedom.Comment: 72 pages, 4 figures. Rewritten version with new title. v3: published versio

    Quantum entanglement

    Get PDF
    All our former experience with application of quantum theory seems to say: {\it what is predicted by quantum formalism must occur in laboratory}. But the essence of quantum formalism - entanglement, recognized by Einstein, Podolsky, Rosen and Schr\"odinger - waited over 70 years to enter to laboratories as a new resource as real as energy. This holistic property of compound quantum systems, which involves nonclassical correlations between subsystems, is a potential for many quantum processes, including ``canonical'' ones: quantum cryptography, quantum teleportation and dense coding. However, it appeared that this new resource is very complex and difficult to detect. Being usually fragile to environment, it is robust against conceptual and mathematical tools, the task of which is to decipher its rich structure. This article reviews basic aspects of entanglement including its characterization, detection, distillation and quantifying. In particular, the authors discuss various manifestations of entanglement via Bell inequalities, entropic inequalities, entanglement witnesses, quantum cryptography and point out some interrelations. They also discuss a basic role of entanglement in quantum communication within distant labs paradigm and stress some peculiarities such as irreversibility of entanglement manipulations including its extremal form - bound entanglement phenomenon. A basic role of entanglement witnesses in detection of entanglement is emphasized.Comment: 110 pages, 3 figures, ReVTex4, Improved (slightly extended) presentation, updated references, minor changes, submitted to Rev. Mod. Phys

    Entropic uncertainty relations and their applications

    Full text link
    © 2017 American Physical Society. Heisenberg's uncertainty principle forms a fundamental element of quantum mechanics. Uncertainty relations in terms of entropies were initially proposed to deal with conceptual shortcomings in the original formulation of the uncertainty principle and, hence, play an important role in quantum foundations. More recently, entropic uncertainty relations have emerged as the central ingredient in the security analysis of almost all quantum cryptographic protocols, such as quantum key distribution and two-party quantum cryptography. This review surveys entropic uncertainty relations that capture Heisenberg's idea that the results of incompatible measurements are impossible to predict, covering both finite- and infinite-dimensional measurements. These ideas are then extended to incorporate quantum correlations between the observed object and its environment, allowing for a variety of recent, more general formulations of the uncertainty principle. Finally, various applications are discussed, ranging from entanglement witnessing to wave-particle duality to quantum cryptography

    Quantifying randomness from Bell nonlocality

    Get PDF
    The twentieth century was marked by two scientific revolutions. On the one hand, quantum mechanics questioned our understanding of nature and physics. On the other hand, came the realisation that information could be treated as a mathematical quantity. They together brought forward the age of information. A conceptual leap took place in the 1980's, that consisted in treating information in a quantum way as well. The idea that the intuitive notion of information could be governed by the counter-intuitive laws of quantum mechanics proved extremely fruitful, both from fundamental and applied points of view. The notion of randomness plays a central role in that respect. Indeed, the laws of quantum physics are probabilistic: that contrasts with thousands of years of physical theories that aimed to derive deterministic laws of nature. This, in turn, provides us with sources of random numbers, a crucial resource for information protocols. The fact that quantum theory only describes probabilistic behaviours was for some time regarded as a form of incompleteness. But nonlocality, in the sense of Bell, showed that this was not the case: the laws of quantum physics are inherently random, i.e., the randomness they imply cannot be traced back to a lack of knowledge. This observation has practical consequences: the outputs of a nonlocal physical process are necessarily unpredictable. Moreover, the random character of these outputs does not depend on the physical system, but only of its nonlocal character. For that reason, nonlocality-based randomness is certified in a device-independent manner. In this thesis, we quantify nonlocality-based randomness in various frameworks. In the first scenario, we quantify randomness without relying on the quantum formalism. We consider a nonlocal process and assume that it has a specific causal structure that is only due to how it evolves with time. We provide trade-offs between nonlocality and randomness for the various causal structures that we consider. Nonlocality-based randomness is usually defined in a theoretical framework. In the second scenario, we take a practical approach and ask how much randomness can be certified in a practical situation, where only partial information can be gained from an experiment. We describe a method to optimise how much randomness can be certified in such a situation. Trade-offs between nonlocality and randomness are usually studied in the bipartite case, as two agents is the minimal requirement to define nonlocality. In the third scenario, we quantify how much randomness can be certified for a tripartite process. Though nonlocality-based randomness is device-independent, the process from which randomness is certified is actually realised with a physical state. In the fourth scenario, we ask what physical requirements should be imposed on the physical state for maximal randomness to be certified, and more specifically, how entangled the underlying state should be. We show that maximal randomness can be certified from any level of entanglement.El siglo XX estuvo marcado por dos revoluciones científicas. Por un lado, la mecánica cuántica cuestionó nuestro entendimiento de la naturaleza y de la física. Por otro lado, quedó claro que la información podía ser tratada como un objeto matemático. Juntos, ambas revoluciones dieron inicio a la era de la información. Un salto conceptual ocurrió en los años 80: se descubrió que la información podía ser tratada de manera cuántica. La idea de que la noción intuitiva de información podía ser gobernada por las leyes contra intuitivas de la mecánica cuántica resultó extremadamente fructífera tanto desde un punto de vista teórico como práctico. El concepto de aleatoriedad desempeña un papel central en este respecto. En efecto, las leyes de la física cuántica son probabilistas, lo que contrasta con siglos de teorías físicas cuyo objetivo era elaborar leyes deterministas de la naturaleza. Además, esto constituye una fuente de números aleatorios, un recurso crucial para criptografía. El hecho de que la física cuántica solo describe comportamientos aleatorios fue a veces considerado como una forma de incompletitud en la teoría. Pero la no-localidad, en el sentido de Bell, probó que no era el caso: las leyes cuánticas son intrínsecamente probabilistas, es decir, el azar que contienen no puede ser atribuido a una falta de conocimiento. Esta observación tiene consecuencias prácticas: los datos procedentes de un proceso físico no-local son necesariamente impredecibles. Además, el carácter aleatorio de estos datos no depende del sistema físico, sino solo de su carácter no-local. Por esta razón, el azar basado en la no-localidad está certificado independientemente del dispositivo físico. En esta tesis, cuantificamos el azar basado en la no-localidad en varios escenarios. En el primero, no utilizamos el formalismo cuántico. Estudiamos un proceso no-local dotado de varias estructuras causales en relación con su evolución temporal, y calculamos las relaciones entre aleatoriedad y no-localidad para estas diferentes estructuras causales. El azar basado en la no-localidad suele ser definido en un marco teórico. En el segundo escenario, adoptamos un enfoque práctico, y examinamos la relación entre aleatoriedad y no-localidad en una situación real, donde solo tenemos una información parcial, procedente de un experimento, sobre el proceso. Proponemos un método para optimizar la aleatoriedad en este caso. Hasta ahora, las relaciones entre aleatoriedad y no-localidad han sido estudiadas en el caso bipartito, dado que dos agentes forman el requisito mínimo para definir el concepto de no-localidad. En el tercer escenario, estudiamos esta relación en el caso tripartito. Aunque el azar basado en la no-localidad no depende del dispositivo físico, el proceso que sirve para generar azar debe sin embargo ser implementado con un estado cuántico. En el cuarto escenario, preguntamos si hay que imponer requisitos sobre el estado para poder certificar una máxima aleatoriedad de los resultados. Mostramos que se puede obtener la cantidad máxima de aleatoriedad indiferentemente del nivel de entrelazamiento del estado cuántico.Postprint (published version
    corecore