A limit on nonlocality in any world in which communication complexity is not trivial IFT6195 Alain Tapp.

Slides:



Advertisements
Similar presentations
1+eps-Approximate Sparse Recovery Eric Price MIT David Woodruff IBM Almaden.
Advertisements

Optimal Space Lower Bounds for All Frequency Moments David Woodruff MIT
How Much Information Is In Entangled Quantum States? Scott Aaronson MIT |
The Learnability of Quantum States Scott Aaronson University of Waterloo.
The Future (and Past) of Quantum Lower Bounds by Polynomials Scott Aaronson UC Berkeley.
Limitations of Quantum Advice and One-Way Communication Scott Aaronson UC Berkeley IAS Useful?
New Evidence That Quantum Mechanics Is Hard to Simulate on Classical Computers Scott Aaronson Parts based on joint work with Alex Arkhipov.
QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo.
Optimal Bounds for Johnson- Lindenstrauss Transforms and Streaming Problems with Sub- Constant Error T.S. Jayram David Woodruff IBM Almaden.
The Round Complexity of Two-Party Random Selection Saurabh Sanghvi and Salil Vadhan Harvard University.
Tony Short University of Cambridge (with Sabri Al-Safi – PRA 84, (2011))
Foundations of Cryptography Lecture 2: One-way functions are essential for identification. Amplification: from weak to strong one-way function Lecturer:
Circuit and Communication Complexity. Karchmer – Wigderson Games Given The communication game G f : Alice getss.t. f(x)=1 Bob getss.t. f(y)=0 Goal: Find.
Quantum One-Way Communication is Exponentially Stronger than Classical Communication TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
Random non-local games Andris Ambainis, Artūrs Bačkurs, Kaspars Balodis, Dmitry Kravchenko, Juris Smotrovs, Madars Virza University of Latvia.
Random non-local games Andris Ambainis, Artūrs Bačkurs, Kaspars Balodis, Dmitry Kravchenko, Juris Smotrovs, Madars Virza University of Latvia.
The Communication Complexity of Approximate Set Packing and Covering
I NFORMATION CAUSALITY AND ITS TESTS FOR QUANTUM COMMUNICATIONS I- Ching Yu Host : Prof. Chi-Yee Cheung Collaborators: Prof. Feng-Li Lin (NTNU) Prof. Li-Yi.
Robust Randomness Expansion Upper and Lower Bounds Matthew Coudron, Thomas Vidick, Henry Yuen arXiv:
Gillat Kol (IAS) joint work with Ran Raz (Weizmann + IAS) Interactive Channel Capacity.
Study Group Randomized Algorithms 21 st June 03. Topics Covered Game Tree Evaluation –its expected run time is better than the worst- case complexity.
Nonlocal Boxes And All That Daniel Rohrlich Atom Chip Group, Ben Gurion University, Beersheba, Israel 21 January 2010.
1 quantum teleportation David Riethmiller 28 May 2007.
The Unique Games Conjecture with Entangled Provers is False Julia Kempe Tel Aviv University Oded Regev Tel Aviv University Ben Toner CWI, Amsterdam.
Bounds on Code Length Theorem: Let l ∗ 1, l ∗ 2,..., l ∗ m be optimal codeword lengths for a source distribution p and a D-ary alphabet, and let L ∗ be.
Foundations of Cryptography Lecture 4 Lecturer: Moni Naor.
Some Limits on Non-Local Randomness Expansion Matt Coudron and Henry Yuen /12/12 God does not play dice. --Albert Einstein Einstein, stop telling.
Quantum Computing MAS 725 Hartmut Klauck NTU
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
CS151 Complexity Theory Lecture 6 April 15, 2015.
Superdense coding. How much classical information in n qubits? Observe that 2 n  1 complex numbers apparently needed to describe an arbitrary n -qubit.
Avraham Ben-Aroya (Tel Aviv University) Oded Regev (Tel Aviv University) Ronald de Wolf (CWI, Amsterdam) A Hypercontractive Inequality for Matrix-Valued.
Bit Complexity of Breaking and Achieving Symmetry in Chains and Rings.
Distributed Quantum Computing Using the most precise description of our world to solve some of the hardest problems by Matthias Egli Based on the paper.
CSEP 590tv: Quantum Computing
Erasing correlations, destroying entanglement and other new challenges for quantum information theory Aram Harrow, Bristol Peter Shor, MIT quant-ph/
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
Foundations of Cryptography Lecture 2 Lecturer: Moni Naor.
Is Communication Complexity Physical? Samuel Marcovitch Benni Reznik Tel-Aviv University arxiv
Feynman Festival, Olomouc, June 2009 Antonio Acín N. Brunner, N. Gisin, Ll. Masanes, S. Massar, M. Navascués, S. Pironio, V. Scarani Quantum correlations.
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 2117 Lecture.
1 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 Lecture 19 (2009)
QCCC07, Aschau, October 2007 Miguel Navascués Stefano Pironio Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Cryptographic properties of.
Aug 2, Quantum Communication Complexity Richard Cleve Institute for Quantum Computing University of Waterloo.
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
You Did Not Just Read This or did you?. Quantum Computing Dave Bacon Department of Computer Science & Engineering University of Washington Lecture 3:
Coherent Communication of Classical Messages Aram Harrow (MIT) quant-ph/
Worst case analysis of non-local games
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
The question Can we generate provable random numbers? …. ?
Communication Complexity Guy Feigenblat Based on lecture by Dr. Ely Porat Some slides where adapted from various sources Complexity course Computer science.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography Antonio Acín
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Coherent Communication of Classical Messages Aram Harrow (MIT) quant-ph/
Hartmut Klauck Centre for Quantum Technologies Nanyang Technological University Singapore.
Non-Locality Swapping and emergence of quantum correlations Nicolas Brunner Paul Skrzypczyk, Sandu Popescu University of Bristol.
Quantum Non-locality: From Bell to Information Causality Alex Thompson Physics 486 March 7, 2016.
Secret keys and random numbers from quantum non locality Serge Massar.
Non-locality and quantum games Dmitry Kravchenko University of Latvia Theory days at Jõulumäe, 2008.
Information Complexity Lower Bounds
Information primitives and laws of nature Mai 2008 Alain Tapp
Effcient quantum protocols for XOR functions
Quantum Information Theory Introduction
Sequential sharing of nonlocal correlations
Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Lecture 17 (2005) Richard Cleve DC 3524
Presentation transcript:

A limit on nonlocality in any world in which communication complexity is not trivial IFT6195 Alain Tapp

In collaboration with…  Gilles Brassard  Harry Buhrman  Naoh Linden  André Allan Methot  Falk Unger  Quant-ph/

Motivation  What would be the consequences if the non local collerations in our world were stronger than the one given by quantum mechanics?  Theoretical computer science?  Foundation of physics?  Philosophy?

Perfect Non Local Boxes Alice Bob NLB

NLB and communication One bit of communication is enough to implement a NLB. Alice sends a to Bob and output x=0 Bob outputs

NLB and communication NLBs does not allow for communication. We can have a perfect box for which x and y are uniformly distributed and independent of (respectively) a and b.

NLB, classical deterministic strategies yes no yes noyes noyes noyes

NLB classical implementation  There is a probabilistic strategy with succes probability ¾ on all input.  There is no classical déterministic strategy with success proportion greater than ¾.  There is no probabilistic strategy with success probability greater than ¾. ¾

Alice and Bob have the same strategy. If input=0 applies otherwise Measure and output the result. This strategy works on all inputs with probability: NLB quantum strategy

Tsirelson proved in 1980 that this is optimal whatever the entanglement shared by the players.

Bell theorem  The classical upper bound and the quantum lower bound do not match.  We can derive an inequality from this that provides a Bell theorem proof.  This is known as the CHSH inequality.

Classical Communication Complexity AliceBob

Quantum Communication Complexity AliceBob

The classical/quantum probabilistic communication complexity of f, C(f)/Q(f) is the amount of classical communication required by the best protocol that succeeds on all input with probability at least when the players have unlimited prior classical/quantum correlation. Communication Complexity

Inner product (IP)

Most functions are difficult For most functions f

Equality Alice and Bob each have a very large file and they want to know if it is exactly the same. How much do they need to communicate?

Equality Alice Bob

Equality By repeating the protocol twice we have success probability of at least ¾.

Scheduling Alice and Bob want to find a time where they are both available for a meeting.

Scheduling

Raz separation There exists a problem such that:

IP using NLB

Perfect NLB implies trivial CC Any function can be computed with a serie of AND gates and negations. Distributed bit Input bit Negation: AND Two NLBs Outcome Bob sends to Alice

AND

Main result In any world where non local boxes can be implemented with accuracy larger than 0.91 communication complexity is trivial.

CC with a bias  We say that a function f can be computed with a bias if Alice and Bob can produce a distributed bit z such that

CC with a bias Every function can be computed with a bias. Alice’s input: x Bob’s input: y Alice and Bob share z Alice outputs a=f(x,z) Bob outputs b=0 if y=z and a random bit otherwise.

Idea  We want a bounded bias.  Let’s amplify the bias.  Repetition and majority?

Idea Maj

Non local majority

NLM > 5/6  If NLM can be computed with probability stricly greather than 5/6 than every fonction can be computed with a bounded bias.  Below that treshold NLM makes things worst.

NLM > 5/6

Non local equality

NLE implies NLM

2 NLB implies NLE

To conclude the proof Compute f several times with a bias Use a tree of majority to improve the bias. Bob sends his share of the outcome to Alice.

Open question Show some unacceptable consequences of correlations epsilon-stronger than the one predicted by quantum mechanics.