551 research outputs found

    Quantum trade-off coding for bosonic communication

    Get PDF
    The trade-off capacity region of a quantum channel characterizes the optimal net rates at which a sender can communicate classical, quantum, and entangled bits to a receiver by exploiting many independent uses of the channel, along with the help of the same resources. Similarly, one can consider a trade-off capacity region when the noiseless resources are public, private, and secret key bits. In [Phys. Rev. Lett. 108, 140501 (2012)], we identified these trade-off rate regions for the pure-loss bosonic channel and proved that they are optimal provided that a longstanding minimum output entropy conjecture is true. Additionally, we showed that the performance gains of a trade-off coding strategy when compared to a time-sharing strategy can be quite significant. In the present paper, we provide detailed derivations of the results announced there, and we extend the application of these ideas to thermalizing and amplifying bosonic channels. We also derive a "rule of thumb" for trade-off coding, which determines how to allocate photons in a coding strategy if a large mean photon number is available at the channel input. Our results on the amplifying bosonic channel also apply to the "Unruh channel" considered in the context of relativistic quantum information theory.Comment: 20 pages, 7 figures, v2 has a new figure and a proof that the regions are optimal for the lossy bosonic channel if the entropy photon-number inequality is true; v3, submission to Physical Review A (see related work at http://link.aps.org/doi/10.1103/PhysRevLett.108.140501); v4, final version accepted into Physical Review

    Two-message quantum interactive proofs and the quantum separability problem

    Full text link
    Suppose that a polynomial-time mixed-state quantum circuit, described as a sequence of local unitary interactions followed by a partial trace, generates a quantum state shared between two parties. One might then wonder, does this quantum circuit produce a state that is separable or entangled? Here, we give evidence that it is computationally hard to decide the answer to this question, even if one has access to the power of quantum computation. We begin by exhibiting a two-message quantum interactive proof system that can decide the answer to a promise version of the question. We then prove that the promise problem is hard for the class of promise problems with "quantum statistical zero knowledge" (QSZK) proof systems by demonstrating a polynomial-time Karp reduction from the QSZK-complete promise problem "quantum state distinguishability" to our quantum separability problem. By exploiting Knill's efficient encoding of a matrix description of a state into a description of a circuit to generate the state, we can show that our promise problem is NP-hard with respect to Cook reductions. Thus, the quantum separability problem (as phrased above) constitutes the first nontrivial promise problem decidable by a two-message quantum interactive proof system while being hard for both NP and QSZK. We also consider a variant of the problem, in which a given polynomial-time mixed-state quantum circuit accepts a quantum state as input, and the question is to decide if there is an input to this circuit which makes its output separable across some bipartite cut. We prove that this problem is a complete promise problem for the class QIP of problems decidable by quantum interactive proof systems. Finally, we show that a two-message quantum interactive proof system can also decide a multipartite generalization of the quantum separability problem.Comment: 34 pages, 6 figures; v2: technical improvements and new result for the multipartite quantum separability problem; v3: minor changes to address referee comments, accepted for presentation at the 2013 IEEE Conference on Computational Complexity; v4: changed problem names; v5: updated references and added a paragraph to the conclusion to connect with prior work on separability testin

    Leggett-Garg inequalities and the geometry of the cut polytope

    Get PDF
    The Bell and Leggett-Garg tests offer operational ways to demonstrate that non-classical behavior manifests itself in quantum systems, and experimentalists have implemented these protocols to show that classical worldviews such as local realism and macrorealism are false, respectively. Previous theoretical research has exposed important connections between more general Bell inequalities and polyhedral combinatorics. We show here that general Leggett-Garg inequalities are closely related to the cut polytope of the complete graph, a geometric object well-studied in combinatorics. Building on that connection, we offer a family of Leggett-Garg inequalities that are not trivial combinations of the most basic Leggett-Garg inequalities. We then show that violations of macrorealism can occur in surprising ways, by giving an example of a quantum system that violates the new "pentagon" Leggett-Garg inequality but does not violate any of the basic "triangle" Leggett-Garg inequalities.Comment: 5 pages, 1 figur

    Towards efficient decoding of classical-quantum polar codes

    Get PDF
    Known strategies for sending bits at the capacity rate over a general channel with classical input and quantum output (a cq channel) require the decoder to implement impractically complicated collective measurements. Here, we show that a fully collective strategy is not necessary in order to recover all of the information bits. In fact, when coding for a large number N uses of a cq channel W, N I(W_acc) of the bits can be recovered by a non-collective strategy which amounts to coherent quantum processing of the results of product measurements, where I(W_acc) is the accessible information of the channel W. In order to decode the other N (I(W) - I(W_acc)) bits, where I(W) is the Holevo rate, our conclusion is that the receiver should employ collective measurements. We also present two other results: 1) collective Fuchs-Caves measurements (quantum likelihood ratio measurements) can be used at the receiver to achieve the Holevo rate and 2) we give an explicit form of the Helstrom measurements used in small-size polar codes. The main approach used to demonstrate these results is a quantum extension of Arikan's polar codes.Comment: 21 pages, 2 figures, submission to the 8th Conference on the Theory of Quantum Computation, Communication, and Cryptograph

    Quantum interactive proofs and the complexity of separability testing

    Get PDF
    We identify a formal connection between physical problems related to the detection of separable (unentangled) quantum states and complexity classes in theoretical computer science. In particular, we show that to nearly every quantum interactive proof complexity class (including BQP, QMA, QMA(2), and QSZK), there corresponds a natural separability testing problem that is complete for that class. Of particular interest is the fact that the problem of determining whether an isometry can be made to produce a separable state is either QMA-complete or QMA(2)-complete, depending upon whether the distance between quantum states is measured by the one-way LOCC norm or the trace norm. We obtain strong hardness results by proving that for each n-qubit maximally entangled state there exists a fixed one-way LOCC measurement that distinguishes it from any separable state with error probability that decays exponentially in n.Comment: v2: 43 pages, 5 figures, completely rewritten and in Theory of Computing (ToC) journal forma

    Trade-off capacities of the quantum Hadamard channels

    Get PDF
    Coding theorems in quantum Shannon theory express the ultimate rates at which a sender can transmit information over a noisy quantum channel. More often than not, the known formulas expressing these transmission rates are intractable, requiring an optimization over an infinite number of uses of the channel. Researchers have rarely found quantum channels with a tractable classical or quantum capacity, but when such a finding occurs, it demonstrates a complete understanding of that channel's capabilities for transmitting classical or quantum information. Here, we show that the three-dimensional capacity region for entanglement-assisted transmission of classical and quantum information is tractable for the Hadamard class of channels. Examples of Hadamard channels include generalized dephasing channels, cloning channels, and the Unruh channel. The generalized dephasing channels and the cloning channels are natural processes that occur in quantum systems through the loss of quantum coherence or stimulated emission, respectively. The Unruh channel is a noisy process that occurs in relativistic quantum information theory as a result of the Unruh effect and bears a strong relationship to the cloning channels. We give exact formulas for the entanglement-assisted classical and quantum communication capacity regions of these channels. The coding strategy for each of these examples is superior to a naive time-sharing strategy, and we introduce a measure to determine this improvement.Comment: 27 pages, 6 figures, some slight refinements and submitted to Physical Review

    The influence of anesthesia and fluid-structure interaction on simulated shear stress patterns in the carotid bifurcation of mice

    Get PDF
    Background: Low and oscillatory wall shear stresses (WSS) near aortic bifurcations have been linked to the onset of atherosclerosis. In previous work, we calculated detailed WSS patterns in the carotid bifurcation of mice using a Fluid-structure interaction (FSI) approach. We subsequently fed the animals a high-fat diet and linked the results of the FSI simulations to those of atherosclerotic plaque location on a within-subject basis. However, these simulations were based on boundary conditions measured under anesthesia, while active mice might experience different hemodynamics. Moreover, the FSI technique for mouse-specific simulations is both time- and labor-intensive, and might be replaced by simpler and easier Computational Fluid Dynamics (CFD) simulations. The goal of the current work was (i) to compare WSS patterns based on anesthesia conditions to those representing active resting and exercising conditions; and (ii) to compare WSS patterns based on FSI simulations to those based on steady-state and transient CFD simulations. Methods: For each of the 3 computational techniques (steady state CFD, transient CFD, FSI) we performed 5 simulations: 1 for anesthesia, 2 for conscious resting conditions and 2 more for conscious active conditions. The inflow, pressure and heart rate were scaled according to representative in vivo measurements obtained from literature. Results: When normalized by the maximal shear stress value, shear stress patterns were similar for the 3 computational techniques. For all activity levels, steady state CFD led to an overestimation of WSS values, while FSI simulations yielded a clear increase in WSS reversal at the outer side of the sinus of the external carotid artery that was not visible in transient CFD-simulations. Furthermore, the FSI simulations in the highest locomotor activity state showed a flow recirculation zone in the external carotid artery that was not present under anesthesia. This recirculation went hand in hand with locally increased WSS reversal. Conclusions: Our data show that FSI simulations are not necessary to obtain normalized WSS patterns, but indispensable to assess the oscillatory behavior of the WSS in mice. Flow recirculation and WSS reversal at the external carotid artery may occur during high locomotor activity while they are not present under anesthesia. These phenomena might thus influence plaque formation to a larger extent than what was previously assumed. (C) 2016 Elsevier Ltd. All rights reserved

    Entropic Energy-Time Uncertainty Relation

    Get PDF
    Energy-time uncertainty plays an important role in quantum foundations and technologies, and it was even discussed by the founders of quantum mechanics. However, standard approaches (e.g., Robertson's uncertainty relation) do not apply to energy-time uncertainty because, in general, there is no Hermitian operator associated with time. Following previous approaches, we quantify time uncertainty by how well one can read off the time from a quantum clock. We then use entropy to quantify the information-theoretic distinguishability of the various time states of the clock. Our main result is an entropic energy-time uncertainty relation for general time-independent Hamiltonians, stated for both the discrete-time and continuous-time cases. Our uncertainty relation is strong, in the sense that it allows for a quantum memory to help reduce the uncertainty, and this formulation leads us to reinterpret it as a bound on the relative entropy of asymmetry. Due to the operational relevance of entropy, we anticipate that our uncertainty relation will have information-processing applications.Comment: 6 + 9 pages, 2 figure
    • …
    corecore