scholarly journals Locally restricted measurements on a multipartite quantum system: data hiding is generic

2015 ◽  
pp. 513-540
Author(s):  
Guillaume Aubrun ◽  
Cecilia Lancien

We study the distinguishability norms associated to families of locally restricted POVMs on multipartite systems. These norms (introduced by Matthews, Wehner and Winter) quantify how quantum measurements, subject to locality constraints, perform in the task of discriminating two multipartite quantum states. We mainly address the following question regarding the behaviour of these distinguishability norms in the highdimensional regime: On a bipartite space, what are the relative strengths of standard classes of locally restricted measurements? We show that the class of PPT measurements typically performs almost as well as the class of all measurements whereas restricting to local measurements and classical communication, or even just to separable measurements, implies a substantial loss. We also provide examples of state pairs which can be perfectly distinguished by local measurements if (one-way) classical communication is allowed between the parties, but very poorly without it. Finally, we study how many POVMs are needed to distinguish almost perfectly any pair of states on C^d, showing that the answer is exp(Θ(d^2 )).

2011 ◽  
Vol 09 (07n08) ◽  
pp. 1587-1598 ◽  
Author(s):  
SHUANGSHUANG FU ◽  
SHUNLONG LUO

A fundamental feature of quantum mechanics radically different from classical theory lies in the role and consequence of quantum measurements, which usually cause disturbance to quantum states. For a bipartite state, the minimum disturbance caused by local measurements has been used to define quantum correlations from a measurement perspective. In contrast to this minimum approach, we investigate the maximum disturbance of local measurements, and define the nonlocal effect of a bipartite state as the maximum discrepancy between the global and local disturbances caused by local quantum measurements. Some analytical results are obtained and the significance of the maximum nonlocal effect is briefly discussed.


Entropy ◽  
2021 ◽  
Vol 23 (7) ◽  
pp. 889
Author(s):  
Akram Touil ◽  
Kevin Weber ◽  
Sebastian Deffner

In classical thermodynamics the Euler relation is an expression for the internal energy as a sum of the products of canonical pairs of extensive and intensive variables. For quantum systems the situation is more intricate, since one has to account for the effects of the measurement back action. To this end, we derive a quantum analog of the Euler relation, which is governed by the information retrieved by local quantum measurements. The validity of the relation is demonstrated for the collective dissipation model, where we find that thermodynamic behavior is exhibited in the weak-coupling regime.


2018 ◽  
Vol 18 (13&14) ◽  
pp. 1125-1142
Author(s):  
Arpita Maitra ◽  
Bibhas Adhikari ◽  
Satyabrata Adhikari

Recently, dimensionality testing of a quantum state has received extensive attention (Ac{\'i}n et al. Phys. Rev. Letts. 2006, Scarani et al. Phys. Rev. Letts. 2006). Security proofs of existing quantum information processing protocols rely on the assumption about the dimension of quantum states in which logical bits are encoded. However, removing such assumption may cause security loophole. In the present paper, we show that this is indeed the case. We choose two players' quantum private query protocol by Yang et al. (Quant. Inf. Process. 2014) as an example and show how one player can gain an unfair advantage by changing the dimension of subsystem of a shared quantum system. To resist such attack we propose dimensionality testing in a different way. Our proposal is based on CHSH like game. As we exploit CHSH like game, it can be used to test if the states are product states for which the protocol becomes completely vulnerable.


2009 ◽  
Vol 9 (1&2) ◽  
pp. 103-130
Author(s):  
J.A. Miszczak ◽  
Z. Puchala ◽  
P. Horodecki ◽  
A. Uhlmann ◽  
K. Zyczkowski

We derive several bounds on fidelity between quantum states. In particular we show that fidelity is bounded from above by a simple to compute quantity we call super--fidelity. It is analogous to another quantity called sub--fidelity. For any two states of a two--dimensional quantum system (N=2) all three quantities coincide. We demonstrate that sub-- and super--fidelity are concave functions. We also show that super--fidelity is super--multiplicative while sub--fidelity is sub--multiplicative and design feasible schemes to measure these quantities in an experiment.Super--fidelity can be used to define a distance between quantum states. With respect to this metric the set of quantum states forms a part of a N^2-1 dimensional hypersphere.


Science ◽  
2019 ◽  
Vol 364 (6437) ◽  
pp. 260-263 ◽  
Author(s):  
Tiff Brydges ◽  
Andreas Elben ◽  
Petar Jurcevic ◽  
Benoît Vermersch ◽  
Christine Maier ◽  
...  

Entanglement is a key feature of many-body quantum systems. Measuring the entropy of different partitions of a quantum system provides a way to probe its entanglement structure. Here, we present and experimentally demonstrate a protocol for measuring the second-order Rényi entropy based on statistical correlations between randomized measurements. Our experiments, carried out with a trapped-ion quantum simulator with partition sizes of up to 10 qubits, prove the overall coherent character of the system dynamics and reveal the growth of entanglement between its parts, in both the absence and presence of disorder. Our protocol represents a universal tool for probing and characterizing engineered quantum systems in the laboratory, which is applicable to arbitrary quantum states of up to several tens of qubits.


2020 ◽  
Vol 10 (16) ◽  
pp. 5475
Author(s):  
Yukito Mototake ◽  
Jun Suzuki

In this paper, we investigate the problem of estimating the phase of a coherent state in the presence of unavoidable noisy quantum states. These unwarranted quantum states are represented by outlier quantum states in this study. We first present a statistical framework of robust statistics in a quantum system to handle outlier quantum states. We then apply the method of M-estimators to suppress untrusted measurement outcomes due to outlier quantum states. Our proposal has the advantage over the classical methods in being systematic, easy to implement, and robust against occurrence of noisy states.


2020 ◽  
Vol 6 (16) ◽  
pp. eaaw6664 ◽  
Author(s):  
Armin Tavakoli ◽  
Massimiliano Smania ◽  
Tamás Vértesi ◽  
Nicolas Brunner ◽  
Mohamed Bourennane

Self-testing represents the strongest form of certification of a quantum system. Here, we theoretically and experimentally investigate self-testing of nonprojective quantum measurements. That is, how can one certify, from observed data only, that an uncharacterized measurement device implements a desired nonprojective positive-operator valued measure (POVM). We consider a prepare-and-measure scenario with a bound on the Hilbert space dimension and develop methods for (i) robustly self-testing extremal qubit POVMs and (ii) certifying that an uncharacterized qubit measurement is nonprojective. Our methods are robust to noise and thus applicable in practice, as we demonstrate in a photonic experiment. Specifically, we show that our experimental data imply that the implemented measurements are very close to certain ideal three- and four-outcome qubit POVMs and hence non-projective. In the latter case, the data certify a genuine four-outcome qubit POVM. Our results open interesting perspective for semi–device-independent certification of quantum devices.


2005 ◽  
Vol 16 (08) ◽  
pp. 1293-1301 ◽  
Author(s):  
TING GAO ◽  
FENGLI YAN ◽  
ZHIXI WANG

Two schemes for quantum secure conditional direct communication are proposed, where a set of EPR pairs of maximally entangled particles in Bell states, initially made by the supervisor Charlie, but shared by the sender Alice and the receiver Bob, functions as quantum information channels for faithful transmission. After insuring the security of the quantum channel and obtaining the permission of Charlie (i.e., Charlie is trustworthy and cooperative, which means the "conditional" in the two schemes), Alice and Bob begin their private communication under the control of Charlie. In the first scheme, Alice transmits secret message to Bob in a deterministic manner with the help of Charlie by means of Alice's local unitary transformations, both Alice and Bob's local measurements, and both of Alice and Charlie's public classical communication. In the second scheme, the secure communication between Alice and Bob can be achieved via public classical communication of Charlie and Alice, and the local measurements of both Alice and Bob. The common feature of these protocols is that the communications between two communication parties Alice and Bob depend on the agreement of the third side Charlie. Moreover, transmitting one bit secret message, the sender Alice only needs to apply a local operation on her one qubit and send one bit classical information. We also show that the two schemes are completely secure if quantum channels are perfect.


Sign in / Sign up

Export Citation Format

Share Document