首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Quantum networks with independent sources of entanglement (hidden variables) and nodes that execute joint quantum measurements can create strong quantum correlations spanning the breadth of the network. Understanding of these correlations has to the present been limited to standard Bell experiments with one source of shared randomness, bilocal arrangements having two local sources of shared randomness, and multilocal networks with tree topologies. We introduce here a class of quantum networks with ring topologies comprised of subsystems each with its own internally shared source of randomness. We prove a Bell inequality for these networks, and to demonstrate violations of this inequality, we focus on ring networks with three-qubit subsystems. Three qubits are capable of two non-equivalent types of entanglement, GHZ and W-type. For rings of any number N of three-qubit subsystems, our inequality is violated when the subsystems are each internally GHZ-entangled. This violation is consistently stronger when N is even. This quantitative even-odd difference for GHZ entanglement becomes extreme in the case of W-type entanglement. When the ring size N is even, the presence of W-type entanglement is successfully detected; when N is odd, the inequality consistently fails to detect its presence.  相似文献   

2.
In this paper, we consider the violation of Bell inequalities for quantum system \(\mathbb {C}^K\otimes \mathbb {C}^K\) (integer \(K\ge 2\)) with group theoretical method. For general M possible measurements, and each measurement with K outcomes, the Bell inequalities based on the choice of two orbits are derived. When the observables are much enough, the quantum bounds are only dependent on M and approximate to the classical bounds. Moreover, the corresponding nonlocal games with two different scenarios are analyzed.  相似文献   

3.
The central result of classical game theory states that every finite normal form game has a Nash equilibrium, provided that players are allowed to use randomized (mixed) strategies. However, in practice, humans are known to be bad at generating random-like sequences, and true random bits may be unavailable. Even if the players have access to enough random bits for a single instance of the game their randomness might be insufficient if the game is played many times. In this work, we ask whether randomness is necessary for equilibria to exist in finitely repeated games. We show that for a large class of games containing arbitrary two-player zero-sum games, approximate Nash equilibria of the n-stage repeated version of the game exist if and only if both players have Ω(n) random bits. In contrast, we show that there exists a class of games for which no equilibrium exists in pure strategies, yet the n-stage repeated version of the game has an exact Nash equilibrium in which each player uses only a constant number of random bits. When the players are assumed to be computationally bounded, if cryptographic pseudorandom generators (or, equivalently, one-way functions) exist, then the players can base their strategies on “random-like” sequences derived from only a small number of truly random bits. We show that, in contrast, in repeated two-player zero-sum games, if pseudorandom generators do not exist, then Ω(n) random bits remain necessary for equilibria to exist.  相似文献   

4.
A game with restricted (incomplete) cooperation is a triple (N, v, Ω), where N represents a finite set of players, Ω ? 2N is a set of feasible coalitions such that N ∈ Ω, and v: Ω → R denotes a characteristic function. Unlike the classical TU games, the core of a game with restricted cooperation can be unbounded. Recently Grabisch and Sudhölter [9] proposed a new solution concept—the bounded core—that associates a game (N, v,Ω) with the union of all bounded faces of the core. The bounded core can be empty even if the core is nonempty. This paper gives two axiomatizations of the bounded core. The first axiomatization characterizes the bounded core for the class Gr of all games with restricted cooperation, whereas the second one for the subclass Gbcr ? Gr of the games with nonempty bounded cores.  相似文献   

5.
The disrupting effect of quantum noise on the dynamics of a spatial quantum formulation of the iterated prisoner’s dilemma game with variable entangling is studied in this work. The game is played in the cellular automata manner, i.e., with local and synchronous interaction. It is concluded in this article that quantum noise induces in fair games the need for higher entanglement in order to make possible the emergence of the strategy pair (QQ), which produces the same payoff of mutual cooperation. In unfair quantum versus classic player games, quantum noise delays the prevalence of the quantum player.  相似文献   

6.
In this paper, the effect of external magnet field g on the relationship among the quantum discord, Bell non-locality and quantum phase transition by employing quantum renormalization-group (QRG) method in the one-dimensional transverse Ising model is investigated. In our model, external magnet field g can influence the phase diagrams. The results have shown that both the two quantum correlation measures can develop two saturated values, which are associated with two distinct phases: long-ranged ordered Ising phase and the paramagnetic phase with the number of QRG iterations increasing. Additionally, quantum non-locality always existent in the long-ranged ordered Ising phase no matter whatever the value of g is and what times QRG steps are carried out and we conclude that the quantum non-locality always exists not only suitable for the two sites of block, but for nearest-neighbor blocks in the long-ranged ordered Ising phase. However, the block–block correlation in the paramagnetic phase is not strong enough to violate the Bell–CHSH inequality as the size of system becomes large. Furthermore, when the system violates the CHSH inequality, i.e., satisfies quantum non-locality, it needs to be entangled. On the other way, if the system obeys the CHSH inequality, it may be entangled or not. To gain further insight, the non-analytic and scaling behavior of QD and Bell non-locality have also been analyzed in detail and this phenomenon indicates that the behavior of the correlation can perfectly help one to observe the quantum critical properties of the model.  相似文献   

7.
Quantum games with incomplete information can be studied within a Bayesian framework. We consider a version of prisoner’s dilemma (PD) in this framework with three players and characterize the Nash equilibria. A variation of the standard PD game is set up with two types of the second prisoner and the first prisoner plays with them with probability p and \(1-p\), respectively. The Bayesian nature of the game manifests in the uncertainty that the first prisoner faces about his opponent’s type which is encoded either in a classical probability or in the amplitudes of a wave function. Here, we consider scenarios with asymmetric payoffs between the first and second prisoner for different values of the probability, p, and the entanglement. Our results indicate a class of Nash equilibria (NE) with rich structures, characterized by a phase relationship on the strategies of the players. The rich structure can be exploited by the referee to set up rules of the game to push the players toward a specific class of NE. These results provide a deeper insight into the quantum advantages of Bayesian games over their classical counterpart.  相似文献   

8.
In 2013, Farid and Vasiliev [arXiv:1310.4922 [quant-ph]] for the first time proposed a way to construct a protocol for the realisation of “Classical to Quantum” one-way hash function, a derivative of the quantum one-way function as defined by Gottesman and Chuang [Technical Report arXiv:quant-ph/0105032] and used it for constructing quantum digital signatures. We, on the other hand, for the first time, propose the idea of a different kind of one-way function, which is “quantum-classical” in nature, that is, it takes an n-qubit quantum state of a definite kind as its input and produces a classical output. We formally define such a one-way function and propose a way to construct and realise it. The proposed one-way function turns out to be very useful in authenticating a quantum state in any quantum money scheme, and so we can construct many different quantum money schemes based on such a one-way function. Later in the paper, we also give explicit constructions of some interesting quantum money schemes like quantum bitcoins and quantum currency schemes, solely based on the proposed one-way function. The security of such schemes can be explained on the basis of the security of the underlying one-way functions.  相似文献   

9.
Video games are a peculiar medium, standing at the crossing point between art and software application, and characterized by an active involvement of its audience. The complexity of the product generates a huge challenge for the companies that develop video games. In the development process, level designers play a crucial role: they are in charge of declining the theoretical framework developed by the game designer into game levels, which contain the actual gameplay scenarios. Hence, the final goal of any level designer is to valorize the game design by creating enjoyable gaming experiences while, at the same time, respecting several constraints. To lighten the burden on level designers, several semi-automated approaches to level generation have appeared in time, but the majority of these tools suffer from several drawbacks. In the present work, we tackle the issue of designing, prototyping and testing FUN PLEdGE, a general-purpose automated levels generator and editor for platform video games. Its main goal is to shrink development time while producing – unassisted – levels that are both playable and fun. Moreover, our tool provides the maximum freedom to the level designer, by avoiding to impose unnecessary constraints on the structure of the levels and by guaranteeing the possibility to modify and personalize by hand the generated levels. During this process, the generator assists the designer by suggesting corrections functional to the quality of the player experience. To prove the effectiveness of our prototypal application we have also developed and tested with players a platform game. In the same vein, we asked to a group of game developers to test FUN PLEdGE.  相似文献   

10.
This paper considers a conflict situation on the plane as follows. A fast evader E has to break out the encirclement of slow pursuers P j1,...,j n = {P j1,..., P jn }, n ≥ 3, with a miss distance not smaller than r ≥ 0. First, we estimate the minimum guaranteed miss distance from E to a pursuer P a , a ∈ {j 1,..., j n }, when the former moves along a given straight line. Then the obtained results are used to calculate the guaranteed estimates to a group of two pursuers P b,c = {P b , P c }, b, c ∈ {j 1,..., j n }, bc, when E maneuvers by crossing the rectilinear segment P b P c , and the state passes to the domain of the game space where E applies a strategy under which the miss distance to any of the pursuers is not decreased. In addition, we describe an approach to the games with a group of pursuers P j1,... jn , n ≥ 3, in which E seeks to break out the encirclement by passing between two pursuers P b and P c , entering the domain of the game space where E can increase the miss distance to all pursuers by straight motion. By comparing the guaranteed miss distances with r for all alternatives b, c ∈ {j 1,..., j n }, bc, and a ? {b, c}, it is possible to choose the best alternative and also to extract the histories of the game in which the designed evasion strategies guarantee a safe break out from the encirclement.  相似文献   

11.
The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The \(\varepsilon \)-one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than \(\varepsilon \in (0,1)\). The present paper provides a lower bound on the \(\varepsilon \)-one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the “alternate” smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.  相似文献   

12.
In this work, we study a restricted (kn)-threshold access structure. According to this structure, we construct a group of orthogonal multipartite entangled states in d-dimensional system and investigate the distinguishability of these entangled states under restricted local operations and classical communication. Based on these properties, we propose a restricted (kn)-threshold quantum secret sharing scheme (called LOCC-QSS scheme). The k cooperating players in the restricted threshold scheme come from all disjoint groups. In the proposed protocol, the participants distinguish these orthogonal states by the computational basis measurement and classical communication to reconstruct the original secret. Furthermore, we also analyze the security of our scheme in three primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

13.
We investigate the effects of the coarsening measurement on the quantum-to-classical transition by Bell–Clauser–Horne–Shimony–Holt (Bell–CHSH) non-locality for the conventional two-qubit system, the Leggett–Garg inequality for a two-level system, and steering and incompatibility both in the equatorial plane for N measurement settings. We find that for any fixed N, steering is more vulnerable than incompatibility for coarsening measurement both in reference and in final resolution. For \(N=2\) measurement settings, under the coarsening measurement reference the Leggett–Garg inequality is the most robust, Bell–CHSH non-locality lies between steering and incompatibility, while in the coarsening measurement of final resolution for \(N=2\) measurement settings incompatibility is the most robust, steering and Bell–CHSH non-locality are equally vulnerable, and more than the Leggett–Garg inequality. However, as N increases, incompatibility and steering will become more robust than the Leggett–Garg inequality under the coarsening measurement in reference and in final resolution, respectively. Finally, for the Leggett–Garg inequality, we find that the robustness of the coarsening measurement reference is more than the coarsening temporal reference. In one word, the effects of coarsening measurement strongly depend on the ways of coarsening.  相似文献   

14.
Relief algorithm is a feature selection algorithm used in binary classification proposed by Kira and Rendell, and its computational complexity remarkably increases with both the scale of samples and the number of features. In order to reduce the complexity, a quantum feature selection algorithm based on Relief algorithm, also called quantum Relief algorithm, is proposed. In the algorithm, all features of each sample are superposed by a certain quantum state through the CMP and rotation operations, then the swap test and measurement are applied on this state to get the similarity between two samples. After that, Near-hit and Near-miss are obtained by calculating the maximal similarity, and further applied to update the feature weight vector WT to get \({\overline{WT}}\) that determine the relevant features with the threshold \(\tau \). In order to verify our algorithm, a simulation experiment based on IBM Q with a simple example is performed. Efficiency analysis shows the computational complexity of our proposed algorithm is O(M), while the complexity of the original Relief algorithm is O(NM), where N is the number of features for each sample, and M is the size of the sample set. Obviously, our quantum Relief algorithm has superior acceleration than the classical one.  相似文献   

15.
In quantum cryptography, a one-way permutation is a bounded unitary operator \(U:\mathcal {H} \rightarrow \mathcal {H}\) on a Hilbert space \(\mathcal {H}\) that is easy to compute on every input, but hard to invert given the image of a random input. Levin (Probl Inf Transm 39(1):92–103, 2003) has conjectured that the unitary transformation \(g(a,x)=(a,f(x)+ax)\), where f is any length-preserving function and \(a,x \in \hbox {GF}_{{2}^{\Vert x\Vert }}\), is an information-theoretically secure operator within a polynomial factor. Here, we show that Levin’s one-way permutation is provably secure because its output values are four maximally entangled two-qubit states, and whose probability of factoring them approaches zero faster than the multiplicative inverse of any positive polynomial poly(x) over the Boolean ring of all subsets of x. Our results demonstrate through well-known theorems that existence of classical one-way functions implies existence of a universal quantum one-way permutation that cannot be inverted in subexponential time in the worst case.  相似文献   

16.
Multi Secret Sharing (MSS) scheme is an efficient method of transmitting more than one secret securely. In (n, n)-MSS scheme n secrets are used to create n shares and for reconstruction, all n shares are required. In state of the art schemes n secrets are used to construct n or n + 1 shares, but one can recover partial secret information from less than n shares. There is a need to develop an efficient and secure (n, n)-MSS scheme so that the threshold property can be satisfied. In this paper, we propose three different (n, n)-MSS schemes. In the first and second schemes, Boolean XOR is used and in the third scheme, we used Modular Arithmetic. For quantitative analysis, Similarity metrics, Structural, and Differential measures are considered. A proposed scheme using Modular Arithmetic performs better compared to Boolean XOR. The proposed (n, n)-MSS schemes outperform the existing techniques in terms of security, time complexity, and randomness of shares.  相似文献   

17.
In this paper, we discuss a quantum approach for the all-pair multiclass classification problem. In an all-pair approach, there is one binary classification problem for each pair of classes, and so there are k(k???1)/2 classifiers for a k-class classification problem. As compared to the classical multiclass support vector machine that can be implemented with polynomial run time complexity, our approach exhibits exponential speedup due to quantum computing. The quantum all-pair algorithm can also be used with other classification algorithms, and a speedup gain can be achieved as compared to their classical counterparts.  相似文献   

18.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

19.
We investigate the distinguishability of orthogonal generalized Bell states (GBSs) in \(d\otimes d\) system by local operations and classical communication (LOCC), where d is a prime. We show that |S| is no more than \(d+1\) for any l GBSs, i.e., \(|S|\le d+1\), where S is maximal set which is composed of pairwise noncommuting pairs in \({\varDelta } U\). If \(|S|\le d\), then the l GBSs can be distinguished by LOCC according to our main Theorem. Compared with the results (Fan in Phys Rev Lett 92:177905, 2004; Tian et al. in Phys Rev A 92:042320, 2015), our result is more general. It can determine local distinguishability of \(l (> k)\) GBSs, where k is the number of GBSs in Fan’s and Tian’s results. Only for \(|S|=d+1\), we do not find the answer. We conjecture that any l GBSs cannot be distinguished by one-way LOCC if \(|S|=d+1\). If this conjecture is right, the problem about distinguishability of GBSs with one-way LOCC is completely solved in \(d\otimes d\).  相似文献   

20.
This paper proposes a strengthening of the author’s core-accessibility theorem for balanced TU-cooperative games. The obtained strengthening relaxes the influence of the nontransitivity of classical domination αv on the quality of the sequential improvement of dominated imputations in a game v. More specifically, we establish the k-accessibility of the core C v ) of any balanced TU-cooperative game v for all natural numbers k: for each dominated imputation x, there exists a converging sequence of imputations x0, x1,..., such that x0 = x, lim x r C v ) and xr?m is dominated by any successive imputation x r with m ∈ [1, k] and rm. For showing that the TU-property is essential to provide the k-accessibility of the core, we give an example of an NTU-cooperative game G with a ”black hole” representing a nonempty closed subset B ? G(N) of dominated imputations that contains all the α G -monotonic sequential improvement trajectories originating at any point xB.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号