Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 14 de 14
Filtrar
Mais filtros

Bases de dados
Tipo de documento
Intervalo de ano de publicação
1.
Phys Rev Lett ; 119(18): 180506, 2017 Nov 03.
Artigo em Inglês | MEDLINE | ID: mdl-29219539

RESUMO

We demonstrate the irreversibility of asymptotic entanglement manipulation under quantum operations that completely preserve the positivity of partial transpose (PPT), resolving a major open problem in quantum information theory. Our key tool is a new efficiently computable additive lower bound for the asymptotic relative entropy of entanglement with respect to PPT states, which can be used to evaluate the entanglement cost under local operations and classical communication (LOCC). We find that for any rank-two mixed state supporting on the 3⊗3 antisymmetric subspace, the amount of distillable entanglement by PPT operations is strictly smaller than one entanglement bit (ebit) while its entanglement cost under PPT operations is exactly one ebit. As a by-product, we find that for this class of states, both the Rains's bound and its regularization are strictly less than the asymptotic relative entropy of entanglement. So, in general, there is no unique entanglement measure for the manipulation of entanglement by PPT operations. We further show a computable sufficient condition for the irreversibility of entanglement distillation by LOCC (or PPT) operations.

2.
Phys Rev Lett ; 112(16): 160401, 2014 Apr 25.
Artigo em Inglês | MEDLINE | ID: mdl-24815624

RESUMO

We introduce a notion of the entanglement transformation rate to characterize the asymptotic comparability of two multipartite pure entangled states under stochastic local operations and classical communication (SLOCC). For two well known SLOCC inequivalent three-qubit states |GHZ⟩=(1/2)(|000⟩+|111⟩) and |W⟩=(1/3)(|100⟩+|010⟩+|001⟩), we show that the entanglement transformation rate from |GHZ⟩ to |W⟩ is exactly 1. That means that we can obtain one copy of the W state from one copy of the Greenberg-Horne-Zeilinger (GHZ) state by SLOCC, asymptotically. We then apply similar techniques to obtain a lower bound on the entanglement transformation rates from an N-partite GHZ state to a class of Dicke states, and prove the tightness of this bound for some special cases which naturally generalize the |W⟩ state. A new lower bound on the tensor rank of the matrix permanent is also obtained by evaluating the tensor rank of Dicke states.

3.
Phys Rev Lett ; 109(2): 020506, 2012 Jul 13.
Artigo em Inglês | MEDLINE | ID: mdl-23030144

RESUMO

We explicitly exhibit a set of four ququad-ququad orthogonal maximally entangled states that cannot be perfectly distinguished by means of local operations and classical communication. Before our work, it was unknown whether there is a set of d locally indistinguishable d⊗d orthogonal maximally entangled states for some positive integer d. We further show that a 2⊗2 maximally entangled state can be used to locally distinguish this set of states without being consumed, thus demonstrate a novel phenomenon of entanglement discrimination catalysis. Based on this set of states, we construct a new set K consisting of four locally indistinguishable states such that K(⊗m) (with 4(m) members) is locally distinguishable for some m greater than one. As an immediate application, we construct a noisy quantum channel with one sender and two receivers whose local zero-error classical capacity can achieve the full dimension of the input space but only with a multi-shot protocol.

4.
Phys Rev Lett ; 105(2): 020502, 2010 Jul 09.
Artigo em Inglês | MEDLINE | ID: mdl-20867692

RESUMO

Measurement based quantum computation, which requires only single particle measurements on a universal resource state to achieve the full power of quantum computing, has been recognized as one of the most promising models for the physical realization of quantum computers. Despite considerable progress in the past decade, it remains a great challenge to search for new universal resource states with naturally occurring Hamiltonians and to better understand the entanglement structure of these kinds of states. Here we show that most of the resource states currently known can be reduced to the cluster state, the first known universal resource state, via adaptive local measurements at a constant cost. This new quantum state reduction scheme provides simpler proofs of universality of resource states and opens up plenty of space to the search of new resource states.

5.
Phys Rev Lett ; 105(20): 200501, 2010 Nov 12.
Artigo em Inglês | MEDLINE | ID: mdl-21231212

RESUMO

The tensor rank (also known as generalized Schmidt rank) of multipartite pure states plays an important role in the study of entanglement classifications and transformations. We employ powerful tools from the theory of homogeneous polynomials to investigate the tensor rank of symmetric states such as the tripartite state |W3>=1/√3(|100> + |010> + |001>) and its N-partite generalization |W(N)>. Previous tensor rank estimates are dramatically improved and we show that (i) three copies of |W3> have a rank of either 15 or 16, (ii) two copies of |W(N)> have a rank of 3N - 2, and (iii) n copies of |W(N)> have a rank of O(N). A remarkable consequence of these results is that certain multipartite transformations, impossible even probabilistically, can become possible when performed in multiple-copy bunches or when assisted by some catalyzing state. This effect is impossible for bipartite pure states.

6.
Phys Rev Lett ; 103(21): 210501, 2009 Nov 20.
Artigo em Inglês | MEDLINE | ID: mdl-20366023

RESUMO

We provide a feasible necessary and sufficient condition for when an unknown quantum operation (quantum device) secretly selected from a set of known quantum operations can be identified perfectly within a finite number of queries, and thus complete the characterization of the perfect distinguishability of quantum operations. We further design an optimal protocol which can achieve the perfect discrimination between two quantum operations by a minimal number of queries. Interestingly, we find that an optimal perfect discrimination between two isometries is always achievable without auxiliary systems or entanglement.

7.
Nat Commun ; 9(1): 5352, 2018 12 17.
Artigo em Inglês | MEDLINE | ID: mdl-30559428

RESUMO

What does it mean for one quantum process to be more disordered than another? Interestingly, this apparently abstract question arises naturally in a wide range of areas such as information theory, thermodynamics, quantum reference frames, and the resource theory of asymmetry. Here we use a quantum-mechanical generalization of majorization to develop a framework for answering this question, in terms of single-shot entropies, or equivalently, in terms of semi-definite programs. We also investigate some of the applications of this framework, and remarkably find that, in the context of quantum thermodynamics it provides the first complete set of necessary and sufficient conditions for arbitrary quantum state transformations under thermodynamic processes, which rigorously accounts for quantum-mechanical properties, such as coherence. Our framework of generalized thermal processes extends thermal operations, and is based on natural physical principles, namely, energy conservation, the existence of equilibrium states, and the requirement that quantum coherence be accounted for thermodynamically.

8.
Phys Rev Lett ; 103(11): 110502, 2009 Sep 11.
Artigo em Inglês | MEDLINE | ID: mdl-19792357

RESUMO

The weird phenomenon of "quantum nonlocality without entanglement" means that local quantum operations assisted by classical communication constitute a proper subset of the class of separable quantum operations. Despite considerable recent advances, little is known to what extent the class of separable operations differs from local quantum operations and classical communication. In this Letter we show that separable operations are generally stronger than local quantum operations and classical communication when distilling a mixed state into a pure entangled state and thus confirm the existence of entanglement monotones that can increase under separable operations. Our finding can also be interpreted as confirming the ability of separable operations to enhance the entanglement of mixed states relative to certain measures, a sensible but important fact that has never been rigorously proven before.

9.
Phys Rev Lett ; 101(2): 020501, 2008 Jul 11.
Artigo em Inglês | MEDLINE | ID: mdl-18764166

RESUMO

Suppose that m senders want to transmit classical information to n receivers with zero probability of error using a noisy multipartite communication channel. The senders are allowed to exchange classical, but not quantum, messages among themselves, and the same holds for the receivers. If the channel is classical, a single use can transmit information if and only if multiple uses can. In sharp contrast, we exhibit, for each m and n with m>1 or n>1, a quantum channel of which a single use is not able to transmit information yet two uses can. This latter property requires and is enabled by quantum entanglement.

10.
Phys Rev Lett ; 100(2): 020503, 2008 Jan 18.
Artigo em Inglês | MEDLINE | ID: mdl-18232842

RESUMO

We show that any two different unitary operations acting on an arbitrary multipartite quantum system can be perfectly distinguished by local operations and classical communication when a finite number of runs is allowed. Intuitively, this result indicates that the lost identity of a nonlocal unitary operation can be recovered locally. No entanglement between distant parties is required.

11.
Phys Rev Lett ; 101(14): 140502, 2008 Oct 03.
Artigo em Inglês | MEDLINE | ID: mdl-18851511

RESUMO

A basic question regarding quantum entangled states is whether one can be probabilistically converted to another through local operations and classical communication exclusively. While the answer for bipartite systems is known, we show that for tripartite systems, this question encodes some of the most challenging open problems in mathematics and computer science. In particular, we show that there is no easy general criterion to determine the feasibility, and in fact, the problem is NP hard. In addition, we find obtaining the most efficient algorithm for matrix multiplication to be precisely equivalent to determining the maximum rate to convert the Greenberger-Horne-Zeilinger state to a triangular distribution of three EPR states. Our results are based on connections between multipartite entanglement and tensor rank (also called Schmidt rank), a key concept in algebraic complexity theory.

12.
Phys Rev Lett ; 98(10): 100503, 2007 Mar 09.
Artigo em Inglês | MEDLINE | ID: mdl-17358520

RESUMO

We show that a unitary operation (quantum circuit) secretly chosen from a finite set of unitary operations can be determined with certainty by sequentially applying only a finite amount of runs of the unknown circuit. No entanglement or joint quantum operations are required in our scheme. We further show that our scheme is optimal in the sense that the number of the runs is minimal when discriminating only two unitary operations.

13.
Phys Rev Lett ; 98(23): 230502, 2007 Jun 08.
Artigo em Inglês | MEDLINE | ID: mdl-17677889

RESUMO

We show that an arbitrary basis of a multipartite quantum state space consisting of K distant parties such that the kth party has local dimension dk always contains at least N= Sigma(k=1)(K) (dk-1)+1 members that are unambiguously distinguishable using local operations and classical communication (LOCC). We further show that this lower bound is optimal by analytically constructing a special product basis having only N members unambiguously distinguishable by LOCC. Interestingly, such a special product basis not only gives a stronger form of the weird phenomenon "nonlocality without entanglement," but also implies the existence of a locally distinguishable entangled basis.

14.
Phys Rev Lett ; 96(20): 200401, 2006 May 26.
Artigo em Inglês | MEDLINE | ID: mdl-16803155

RESUMO

We propose simple schemes that can perfectly identify projective measurement apparatuses secretly chosen from a finite set. Entanglement is used in these schemes both to make possible the perfect identification and to improve the efficiency significantly. Based on these results, a brief discussion on the problem of how to appropriately define distance measures of measurements is also provided.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA