1 / 30

Network quantum information theory: Not a jungle anymore

Network quantum information theory: Not a jungle anymore. ♀. A 2. A 1. Patrick Hayden (McGill University). |  i ­ n ABE. E. B. With Anura Abeyesinghe, Igor Devetak, Andreas Winter, and Jon Yard. Overview. Distributed compression Haar mother, Slepian-Wolf and all that

tamah
Download Presentation

Network quantum information theory: Not a jungle anymore

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Network quantum information theory:Not a jungle anymore ♀ A2 A1 Patrick Hayden (McGill University) |i­ nABE E B With Anura Abeyesinghe, Igor Devetak, Andreas Winter, and Jon Yard

  2. Overview • Distributed compression • Haar mother, Slepian-Wolf and all that • Quantum multiple access channels • Including stern words about non-additive capacity formulas • Quantum broadcast channels • Preview

  3. Haar Mother: Overview ♀ • Who is she? • What does she do for us? • The simplest possible protocol • Polytime encodings for Alice • Application to distributed compression

  4. Who is she? ♀ A A2 A1 |i­ nABE E B • Alice sends A1 to Bob. A1 is ~n¢I(A;E)/2 qubits Devetak, Harrow, Winter [2003]

  5. Who is she? ♀ A2 |i­ nABE E B1 B2 A1 B • Alice sends A1 to Bob. A1 is ~n¢I(A;E)/2 qubits • Bob performs a local operation • At end: a) Alice and Bob share ~n¢I(A;B)/2 ebits • b) Bob holds a purification of Eve’s state Devetak, Harrow, Winter [2003]

  6. What does she do for us? ♀ Quantum communication Ebits ▪ Rate of qubits consumed to transfer state from A to B is ½ ¢ [I(A;E)-I(A;B)] = -H(A|E) = H(A|B). • Teleporting the [q! q] gives entanglement distillation (hashing <>) • Further teleporting gives superdense coding from Alice to Bob using AB • Teleporting over output entanglement proves “state merging” [HOW’05] Known proofs are complicated. Example: Perform mixed state superdense coding using AB by invoking the HSW theorem. Prove that the data transmitted is “private”. Argue the protocol can be made coherent. Devetak, Harrow, Winter [2003]

  7. A2 A1 A2 |i­ nABE E |i­ nABE E B B1 B2 The simplest possible protocol ♀ Before: After: • 0. Alice projects onto the typical subspace for A • 0.5. Alice applies a random unitary UA to her system • Alice sends A1 to Bob. A1 is ~n¢I(A;E)/2 qubits The entanglement must be somewhere principle: it suffices to check that A2 E = trA1[(UA­ IE)­ nAE(UAy­ IE)] is nearly a product state on A2E.

  8. The calculation Hinges on purity of A2E : Recall I(A2;E) = H(A2) + H(E) – H(A2E) SWAP The entanglement must be somewhere principle: it suffices to check that A2 E = trA1[(UA­ IE)­ nAE(UAy­ IE)] is nearly a product state on A2E.

  9. A2 A1 |i­ nABE E B The condition The entanglement must be somewhere principle: it suffices to check that A2 E=trA1[(UA­ IE)AE(UAy­ IE)] is nearly a product state on A2E. In our case:  = ­ n dA1 ~ 2n[I(A;E)/2] dA2 ~ 2n[I(A;B)/2] tr(AE2) ~ 2-n[H(AE)] Substituting gives near product state provided log dA1 >> nI(A;E)/2.

  10. Belabouring the point ▪ The protocol couldn’t really be any simpler ▪ No conditional typical subspaces ▪ No concentration estimates required (just a single lowly average purity)

  11. Bonus: Efficient encoding • Replace the UA­UA “twirl” by a Clifford group twirl. • Elements of the Clifford group can be drawn from the uniform distribution in polynomial time [DLT01]. • Alice’s encoding can be implemented using a Clifford group element, so can be implemented in polynomial time.

  12. Interim summary • QIT coding theorems can be radically simplified – just Schumacher compression and averages over the unitary group required • Resulting proof easily modified to yield polytime quantum algorithm for Alice’s encoding

  13. Distributed compression A E |i­ nABE B Alice and Bob transfer their shares of a pure tripartite entangled state to Charlie using as few qubits of communication as possible.

  14. Distributed compression A2 A1 A E |i­ nABE B B1 B2 Alice and Bob transfer their shares of a pure tripartite entangled state to Charlie using as few qubits of communication as possible. Mother provides a way to do this, provided: RA¸ ½ I(A;E) RB¸ ½ I(B;E) RA + RB¸ ½ [H(A)+H(B)+H(AB)]

  15. Distributed compression Bob to Charlie: H(B) A2 A1 Alice to Charlie: I(A;E)/2 A’ A E |i­ nABE B B Alice and Bob transfer their shares of a pure tripartite entangled state to Charlie using as few qubits of communication as possible. Mother provides a way to do this, provided: RA¸ ½ I(A;E) RB¸ ½ I(B;E) RA + RB¸ ½ [H(A)+H(B)+H(AB)] H(B)+ ½ I(A;E) = ½[H(A)+H(B)+H(AB)]

  16. Rate region “Incomplete” exploitation of correlation : RA + RB > H(AB) Mother provides a way to do this, provided: RA¸ ½ I(A;E) RB¸ ½ I(B;E) RA + RB¸ ½ [H(A)+H(B)+H(AB)] Conditions always necessary Condition necessary if AB is separable and has a decomposition into irreducible ensemble of product states: [ADHW quant-ph/0403042.] ●If the decoder is restricted to isometric operations, a much stronger bound holds: RA¸ H(A) and RB¸ H(B). ●This means Alice and Bob must effectively send everything! ●Doesn’t apply here: Charlie must discard extra entanglement with Alice. ●These bounds made us overly pessimistic... c.f. ADHW v1. Compare to classical distributed compression [Slepian-Wolf]: RA¸ H(A|B) RB¸ H(B|A) RA + RB¸ H(AB) Complete exploitation of correlation : RA + RB = H(AB)

  17. Quantum multiple access channels N : A’ B’!C N Classical MAC: capacity region found by Ahlswede ’71 and Liao ’72. Classical capacity of a QMAC: Winter ‘01 Classical-quantum and quantum-quantum capacities: Yard, Devetak, H ‘05 quant-ph/0501045

  18. QMAC: Quantum-quantum capacity A A R A’n A* N­n D ´ A* B’n B* B* S B B Alice and Bob prepare inputs to n copies of the channel and Charlie decodes. The output should approximate two maximally entangled states, one with Alice of about nR+o(n) ebits and one with Bob of nS+o(n) ebits. In the limit n!1, the fidelity should go to 1. The capacity region consists of the (R,S) rate pairs for which this is achievable.

  19. Solution circa QIP 2005 Interpretation: Alice and Bob treat each others actions as noise. Independent decoding. No-go theorem for use of quantum side information.

  20. Solution post-QIP 2005 Interpretation: Charlie decodes Alice’s quantum data first and uses it to help him decode Bob’s. (Or vice-versa.) Go theorem for use of quantum side information.

  21. Stern warning • Can’t infer very much from capacity formulas that require a limit n !1 • Classical information theorists knew this: classical MAC capacity has similar inequivalent characterizations • Capacity formulas should (at least) be validated by finding non-trivial single-letter examples before we start believing in them

  22. Money where my mouth is S Bob and Charlie each get one qubit: R,S · 1 1 Q(N) = 2 – H(p) ¸ R+S R 0 1

  23. Solution post-QIP 2005 Interpretation: Charlie decodes Alice’s quantum data first and uses it to help him decode Bob’s. (Or vice-versa.) Go theorem for use of quantum side information.

  24. Proof idea mixed Let N:A’B’ ! C and ABC = (1AB­N)(1AA’­2BB’) Show that the rate pair R ~ Ic(Ai C), S ~ Ic(Bi AC) is achievable. Alice uses random LSD codes for the channel N1 = N ( ¢­2B’ ) Bob uses random LSD codes for the channel N2 = N ( 1AA’­¢ ) Charlie uses a fancy decoder: pure

  25. Notions of quantum capacity • Amount of entanglement that can be created using N • Amount of entanglement that can be sent through N • Dimension of Hilbert space all of whose states can be sent reliably through N • Dimension of Hilbert space all of whose entangled states can be sent reliably through N: strong subspace transmission

  26. From entanglement transmission to strong subspace transmission “Pruning” works for 1-sender/1-receiver channels but not for QMAC. Suppose this circuit sends maximally entangled states with high fidelity E1 N­n D E2 Shared Alice-Charlie and Bob-Charlie randomness Arbitrary inputs can be made to look like halves of maximally entangled states by randomizing. To eliminate shared randomness, imagine purifying it. After decoding, shared randomness and decoded entanglement are decoupled. Re-use the shared randomness!

  27. Quantum broadcast channels N : A’ !BC N In general, the classical capacity of a classical broadcast channel is still an open problem. Will focus on a solvable case.

  28. Degraded broadcast channels b b ´ a a p(b,c|a) p(b|a) p(c|b) c c Consider the capacity to send a common message at rate R to Bob and Charlie simultaneously while also sending an additional message of rate RB to Bob. The capacity region is given by the union of rectangles 0 · R · I(T;C) 0 · RB· I(A;B|T) where the union is over distributions p(t,a). [Cover, Bergmans, Gallagher]

  29. Isometric extensions of dephasing channels UBC ●Let Ng(|xihx|) = |xihx|. ● Note that TrBUBC = Ng± TrCUBC. Like degradability. Let R be the rate at which Alice, Bob and Charlie can establish GHZ states using UBC while simultaneously establishing EPR pairs between Alice and Bob at a rate RB. The capacity region is given by the union of rectangles 0 · R · I(T;C) 0 · RB· H(X|T) – H(C|T) evaluated for the state TXC = t,x p(t,x) |t,xih t,x|TX­xC

  30. Summary • After pessimistic missteps corrected, network quantum Shannon theory is making rapid progress • Distributed compression • Quantum multiple access channels • Quantum broadcast channels • Open problems: mix and match!

More Related