Fundamental trade-off relation in probabilistic entanglement generation
- URL: http://arxiv.org/abs/2112.03233v2
- Date: Fri, 01 Aug 2025 00:53:31 GMT
- Title: Fundamental trade-off relation in probabilistic entanglement generation
- Authors: Yuanbo Chen, Yoshihiko Hasegawa,
- Abstract summary: We investigate the generation of entanglement between two non-interacting systems by synthesizing a new quantum process from the superposition of distinct processes.<n>Our results establish a general principle for entanglement generation with superposition of quantum processes and introduce a novel way of controlling entanglement generation.
- Score: 1.9090172323132277
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We investigate the generation of entanglement between two non-interacting systems by synthesizing a new quantum process from the superposition of distinct processes characterized by local-only operations. Our analysis leads to the derivation of a universal trade-off relation, $P_{\text{succ}}(1+\mathcal{C})\le1$, that fundamentally bounds the success probability ($P_{\text{succ}}$) and the generated entanglement (concurrence $\mathcal{C}$). The derivation of this trade-off relation is inspired by indefinite causal order, but applies for a broader class of quantum processes. Next, we show that the mathematical structure of this bound predicts the existence of a "quasi-deterministic" mode of operation, a surprising phenomenon which we then confirm with concrete entanglement generation protocols, where a maximally entangled state is guaranteed to be produced. In this mode of operation, both outcomes of the post-selection measurement on the auxiliary control system result in a maximally entangled state of the target system. Furthermore, we demonstrate how this general principle can be realized using a quantum switch, which leverages an indefinite causal order as a physical resource, and explore the rich variety of dynamical behaviors governed by the universal trade-off. Our results establish a general principle for entanglement generation with superposition of quantum processes and introduce a novel way of controlling entanglement generation.
Related papers
- Free Independence and Unitary Design from Random Matrix Product Unitaries [0.0]
We study the emergence of freeness from a random matrix product unitary ensemble.<n>We prove that, with only bond dimension, these unitaries reproduce Haar values of higher-order OTOCs for local, finite-trace observables.<n>Our results highlight the need to refine previous notions of unitary designs in the context of operator dynamics.
arXiv Detail & Related papers (2025-07-31T18:00:00Z) - Logical entanglement distribution between distant 2D array qubits [0.803311301885066]
We propose an efficient logical entanglement distribution protocol based on surface codes for two distant 2D qubit array with nearest-neighbor interaction.
A notable feature of our protocol is that it allows post-selection according to error estimations.
We numerically evaluated the performance of our protocol and the trade-off relationship, and found that our protocol enables us to prepare logical entangled states while improving fidelity in feasible experimental parameters.
arXiv Detail & Related papers (2025-03-19T04:39:32Z) - Secure quantum bit commitment from separable operations [0.0]
We show that imposing a restriction on the committing party to perform only separable operations enables secure quantum bit commitment schemes.
Specifically, we prove that in any perfectly hiding bit commitment protocol, an honestly-committing party limited to separable operations will be detected with high probability if they attempt to alter their commitment.
arXiv Detail & Related papers (2025-01-13T14:15:11Z) - Hidden variable theory for non-relativistic QED: the critical role of selection rules [0.0]
We propose a hidden variable theory compatible with non-relativistic quantum electrodynamics.
Our approach introduces logical variables to describe propositions about the occupation of stationary states.
It successfully describes the essential properties of individual trials.
arXiv Detail & Related papers (2024-10-23T23:25:53Z) - Incomplete quantum oblivious transfer with perfect one-sided security [0.0]
We consider 1 out of 2 oblivious transfer, where a sender sends two bits of information to a receiver.
We aim to find the lowest possible cheating probabilities.
We show that non-interactive quantum protocols can outperform non-interactive classical protocols.
arXiv Detail & Related papers (2024-09-26T06:35:36Z) - Harnessing Nth Root Gates for Energy Storage [30.733286944793527]
We explore the use of fractional control-not gates in quantum thermodynamics.
Nth-root gate allows for a paced application of two-qubit operations.
We apply it in quantum thermodynamic protocols for charging a quantum battery.
arXiv Detail & Related papers (2024-09-16T14:57:55Z) - Ergodic repeated interaction quantum systems: Steady states and reducibility theory [0.0]
We consider the time evolution of an open quantum system subject to a sequence of random quantum channels with a stationary distribution.
Various specific models of disorder in repeated interaction models have been considered.
We develop a reducarity theory for general stationary random repeated interaction models without this condition.
arXiv Detail & Related papers (2024-06-16T15:38:20Z) - Single-Round Proofs of Quantumness from Knowledge Assumptions [41.94295877935867]
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass.
Existing single-round protocols require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
We construct efficient single-round proofs of quantumness based on existing knowledge assumptions.
arXiv Detail & Related papers (2024-05-24T17:33:10Z) - Tensor product random matrix theory [39.58317527488534]
We introduce a real-time field theory approach to the evolution of correlated quantum systems.
We describe the full range of such crossover dynamics, from initial product states to a maximum entropy ergodic state.
arXiv Detail & Related papers (2024-04-16T21:40:57Z) - Spectral chaos bounds from scaling theory of maximally efficient quantum-dynamical scrambling [44.99833362998488]
A key conjecture about the evolution of complex quantum systems towards an ergodic steady state, known as scrambling, is that this process acquires universal features when it is most efficient.<n>We develop a single- parameter scaling theory for the spectral statistics in this scenario, which embodies exact self-similarity of the spectral correlations along the complete scrambling dynamics.<n>We establish that scaling predictions are matched by a privileged process and serve as bounds for other dynamical scrambling scenarios, allowing one to quantify inefficient or incomplete scrambling on all time scales.
arXiv Detail & Related papers (2023-10-17T15:41:50Z) - Quantum Two-Way Communication Protocol Beyond Superdense Coding [36.25599253958745]
We introduce a generalization of one-way superdense coding to two-way communication protocols for transmitting classical bits by using entangled quantum pairs.
The proposed protocol gives a 50% increase in both data rate and energy efficiency compared to the classical protocol.
arXiv Detail & Related papers (2023-09-06T08:48:07Z) - A Quantum Detectable Byzantine Agreement Protocol using only EPR pairs [0.0]
This paper introduces a new quantum protocol for Detectable Byzantine Agreement.
It uses only EPR pairs, and, in particular, $Psi + $ pairs.
arXiv Detail & Related papers (2023-06-19T10:15:17Z) - Coherent control of the causal order of entanglement distillation [0.0]
Indefinite causal order is an evolving field with potential involvement in quantum technologies.
We show the advantage of indefinite causal order in an application setting consistent with the requirements of quantum communication.
arXiv Detail & Related papers (2023-02-27T17:29:37Z) - Universality of critical dynamics with finite entanglement [68.8204255655161]
We study how low-energy dynamics of quantum systems near criticality are modified by finite entanglement.
Our result establishes the precise role played by entanglement in time-dependent critical phenomena.
arXiv Detail & Related papers (2023-01-23T19:23:54Z) - Data post-processing for the one-way heterodyne protocol under
composable finite-size security [62.997667081978825]
We study the performance of a practical continuous-variable (CV) quantum key distribution protocol.
We focus on the Gaussian-modulated coherent-state protocol with heterodyne detection in a high signal-to-noise ratio regime.
This allows us to study the performance for practical implementations of the protocol and optimize the parameters connected to the steps above.
arXiv Detail & Related papers (2022-05-20T12:37:09Z) - Quantum private comparison via cavity QED [0.0]
The proposed protocol adopts two-atom product states rather than entangled states as the initial quantum resource.
The qubit efficiency of the proposed protocol is as high as 50%.
arXiv Detail & Related papers (2022-05-09T02:37:06Z) - Decimation technique for open quantum systems: a case study with
driven-dissipative bosonic chains [62.997667081978825]
Unavoidable coupling of quantum systems to external degrees of freedom leads to dissipative (non-unitary) dynamics.
We introduce a method to deal with these systems based on the calculation of (dissipative) lattice Green's function.
We illustrate the power of this method with several examples of driven-dissipative bosonic chains of increasing complexity.
arXiv Detail & Related papers (2022-02-15T19:00:09Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Unification of Random Dynamical Decoupling and the Quantum Zeno Effect [68.8204255655161]
We show that the system dynamics under random dynamical decoupling converges to a unitary with a decoupling error that characteristically depends on the convergence speed of the Zeno limit.
This reveals a unification of the random dynamical decoupling and the quantum Zeno effect.
arXiv Detail & Related papers (2021-12-08T11:41:38Z) - Deterministic Generation of Multipartite Entanglement via Causal
Activation in the Quantum Internet [7.219077740523682]
Entanglement represents textitthe'' key resource for several applications of quantum information processing.
We propose a novel generation scheme exhibiting two attractive features.
The only necessary condition is the possibility of coherently controlling -- according to the indefinite causal order framework -- the causal order among the unitaries acting on the qubits.
arXiv Detail & Related papers (2021-12-01T15:02:34Z) - Realization of arbitrary doubly-controlled quantum phase gates [62.997667081978825]
We introduce a high-fidelity gate set inspired by a proposal for near-term quantum advantage in optimization problems.
By orchestrating coherent, multi-level control over three transmon qutrits, we synthesize a family of deterministic, continuous-angle quantum phase gates acting in the natural three-qubit computational basis.
arXiv Detail & Related papers (2021-08-03T17:49:09Z) - Entanglement purification by counting and locating errors with
entangling measurements [62.997667081978825]
We consider entanglement purification protocols for multiple copies of qubit states.
We use high-dimensional auxiliary entangled systems to learn about number and positions of errors in the noisy ensemble.
arXiv Detail & Related papers (2020-11-13T19:02:33Z) - Classical communication through quantum causal structures [0.0]
We formulate different classical capacities for a bi-partite quantum process.
A one-way communication protocol through an arbitrary process cannot outperform a causally separable process.
A bi-directional protocol cannot exceed the limit of one way communication protocol.
arXiv Detail & Related papers (2020-07-09T20:33:17Z) - Theory of Ergodic Quantum Processes [0.0]
We consider general ergodic sequences of quantum channels with arbitrary correlations and non-negligible decoherence.
We compute the entanglement spectrum across any cut, by which the bipartite entanglement entropy can be computed exactly.
Other physical implications of our results are that most Floquet phases of matter are metastable and that noisy random circuits in the large depth limit will be trivial as far as their quantum entanglement is concerned.
arXiv Detail & Related papers (2020-04-29T18:00:03Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.