39 research outputs found

    Perfect discrimination of no-signalling channels via quantum superposition of causal structures

    Full text link
    A no-signalling channel transforming quantum systems in Alice's and Bob's laboratories is compatible with two different causal structures: (A < B) Alice's output causally precedes Bob's input and (B< A) Bob's output causally precedes Alice's input. I show that a quantum superposition of circuits operating within these two causal structures enables the perfect discrimination between no-signalling channels that can not be perfectly distinguished by any ordinary circuit.Comment: 5 + 5 pages, published versio

    Quantum Nonlocal Boxes Exhibit Stronger Distillability

    Full text link
    The hypothetical nonlocal box (\textsf{NLB}) proposed by Popescu and Rohrlich allows two spatially separated parties, Alice and Bob, to exhibit stronger than quantum correlations. If the generated correlations are weak, they can sometimes be distilled into a stronger correlation by repeated applications of the \textsf{NLB}. Motivated by the limited distillability of \textsf{NLB}s, we initiate here a study of the distillation of correlations for nonlocal boxes that output quantum states rather than classical bits (\textsf{qNLB}s). We propose a new protocol for distillation and show that it asymptotically distills a class of correlated quantum nonlocal boxes to the value 1/2(33+1)≈3.0980761/2 (3\sqrt{3}+1) \approx 3.098076, whereas in contrast, the optimal non-adaptive parity protocol for classical nonlocal boxes asymptotically distills only to the value 3.0. We show that our protocol is an optimal non-adaptive protocol for 1, 2 and 3 \textsf{qNLB} copies by constructing a matching dual solution for the associated primal semidefinite program (SDP). We conclude that \textsf{qNLB}s are a stronger resource for nonlocality than \textsf{NLB}s. The main premise that develops from this conclusion is that the \textsf{NLB} model is not the strongest resource to investigate the fundamental principles that limit quantum nonlocality. As such, our work provides strong motivation to reconsider the status quo of the principles that are known to limit nonlocal correlations under the framework of \textsf{qNLB}s rather than \textsf{NLB}s.Comment: 25 pages, 7 figure

    Secure two-party quantum evaluation of unitaries against specious adversaries

    Full text link
    We describe how any two-party quantum computation, specified by a unitary which simultaneously acts on the registers of both parties, can be privately implemented against a quantum version of classical semi-honest adversaries that we call specious. Our construction requires two ideal functionalities to garantee privacy: a private SWAP between registers held by the two parties and a classical private AND-box equivalent to oblivious transfer. If the unitary to be evaluated is in the Clifford group then only one call to SWAP is required for privacy. On the other hand, any unitary not in the Clifford requires one call to an AND-box per R-gate in the circuit. Since SWAP is itself in the Clifford group, this functionality is universal for the private evaluation of any unitary in that group. SWAP can be built from a classical bit commitment scheme or an AND-box but an AND-box cannot be constructed from SWAP. It follows that unitaries in the Clifford group are to some extent the easy ones. We also show that SWAP cannot be implemented privately in the bare model

    Optimal cloning of unitary transformations

    Full text link
    After proving a general no-cloning theorem for black boxes, we derive the optimal universal cloning of unitary transformations, from one to two copies. The optimal cloner is realized by quantum channels with memory, and greately outperforms the optimal measure-and-reprepare cloning strategy. Applications are outlined, including two-way quantum cryptographic protocols.Comment: 4 pages, 1 figure, published versio

    Theoretical framework for quantum networks

    Full text link
    We present a framework to treat quantum networks and all possible transformations thereof, including as special cases all possible manipulations of quantum states, measurements, and channels, such as, e.g., cloning, discrimination, estimation, and tomography. Our framework is based on the concepts of quantum comb-which describes all transformations achievable by a given quantum network-and link product-the operation of connecting two quantum networks. Quantum networks are treated both from a constructive point of view-based on connections of elementary circuits-and from an axiomatic one-based on a hierarchy of admissible quantum maps. In the axiomatic context a fundamental property is shown, which we call universality of quantum memory channels: any admissible transformation of quantum networks can be realized by a suitable sequence of memory channels. The open problem whether this property fails for some nonquantum theory, e.g., for no-signaling boxes, is posed.Comment: 23 pages, revtex

    Probabilistic theories with purification

    Get PDF
    We investigate general probabilistic theories in which every mixed state has a purification, unique up to reversible channels on the purifying system. We show that the purification principle is equivalent to the existence of a reversible realization of every physical process, namely that every physical process can be regarded as arising from a reversible interaction of the system with an environment, which is eventually discarded. From the purification principle we also construct an isomorphism between transformations and bipartite states that possesses all structural properties of the Choi-Jamiolkowski isomorphism in quantum mechanics. Such an isomorphism allows one to prove most of the basic features of quantum mechanics, like e.g. existence of pure bipartite states giving perfect correlations in independent experiments, no information without disturbance, no joint discrimination of all pure states, no cloning, teleportation, no programming, no bit commitment, complementarity between correctable channels and deletion channels, characterization of entanglement-breaking channels as measure-and-prepare channels, and others, without resorting to the mathematical framework of Hilbert spaces.Comment: Differing from the journal version, this version includes a table of contents and makes extensive use of boldface type to highlight the contents of the main theorems. It includes a self-contained introduction to the framework of general probabilistic theories and a discussion about the role of causality and local discriminabilit

    Quantum repeated games revisited

    Full text link
    We present a scheme for playing quantum repeated 2x2 games based on the Marinatto and Weber's approach to quantum games. As a potential application, we study twice repeated Prisoner's Dilemma game. We show that results not available in classical game can be obtained when the game is played in the quantum way. Before we present our idea, we comment on the previous scheme of playing quantum repeated games

    Witnessing causal nonseparability

    Full text link
    Our common understanding of the physical world deeply relies on the notion that events are ordered with respect to some time parameter, with past events serving as causes for future ones. Nonetheless, it was recently found that it is possible to formulate quantum mechanics without any reference to a global time or causal structure. The resulting framework includes new kinds of quantum resources that allow performing tasks - in particular, the violation of causal inequalities - which are impossible for events ordered according to a global causal order. However, no physical implementation of such resources is known. Here we show that a recently demonstrated resource for quantum computation - the quantum switch - is a genuine example of "indefinite causal order". We do this by introducing a new tool - the causal witness - which can detect the causal nonseparability of any quantum resource that is incompatible with a definite causal order. We show however that the quantum switch does not violate any causal nequality.Comment: 15 + 12 pages, 5 figures. Published versio

    Account Management in Proof of Stake Ledgers

    Get PDF
    Blockchain protocols based on Proof-of-Stake (PoS) depend — by nature — on the active participation of stakeholders. If users are offline and abstain from the PoS consensus mechanism, the system’s security is at risk, so it is imperative to explore ways to both maximize the level of participation and minimize the effects of non-participation. One such option is stake representation, such that users can delegate their participation rights and, in the process, form stake pools . The core idea is that stake pool operators always participate on behalf of regular users, while the users retain the ownership of their assets. Our work provides a formal PoS wallet construction that enables delegation and stake pool formation. While investigating the construction of addresses in this setting, we distil and explore address malleability, a security property that captures the ability of an attacker to manipulate the delegation information associated with an address. Our analysis consists of identifying multiple levels of malleability, which are taken into account in our paper’s core result. We then introduce the first ideal functionality of a PoS wallet’s core which captures the PoS wallet’s capabilities and is realized as a secure protocol based on standard cryptographic primitives. Finally, we cover how to use the wallet core in conjunction with a PoS ledger, as well as investigate how delegation and stake pools affect a PoS system’s security

    Experimental quantum tossing of a single coin

    Full text link
    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.Comment: 13 page
    corecore