• Chinese Optics Letters
  • Vol. 19, Issue 11, 112701 (2021)
Zhiguang Pang1、2、3, Jiang Gao1、2、3, Tianlei Hou1、2、3, Min Wei1、2、3, Jian Li1、2、3、*, and Qin Wang1、2、3、**
Author Affiliations
  • 1Institute of Quantum Information and Technology, Nanjing University of Posts and Telecommunications (NUPT), Nanjing 210003, China
  • 2Key Laboratory of Broadband Wireless Communication and Sensor Network Technology of Ministry of Education, NUPT, Nanjing 210003, China
  • 3Telecommunication and Networks National Engineering Research Center, NUPT, Nanjing 210003, China
  • show less
    DOI: 10.3788/COL202119.112701 Cite this Article Set citation alerts
    Zhiguang Pang, Jiang Gao, Tianlei Hou, Min Wei, Jian Li, Qin Wang. Sequential 3 → 1 quantum random access code utilizing unsharp measurements[J]. Chinese Optics Letters, 2021, 19(11): 112701 Copy Citation Text show less
    References

    [1] L. Guerini, M. T. Quintino, L. Aolita. Distributed sampling, quantum communication witnesses, and measurement incompatibility. Phys. Rev. A, 100, 042308(2019).

    [2] A. Tavakoli, A. Hameedi, B. Marques, M. Bourennane. Quantum random access codes using single d-level systems. Phys. Rev. Lett., 114, 170502(2015).

    [3] A. Ambainis, A. Nayak, A. Ta-Shma, U. Vazirani. Dense quantum coding and a lower bound for 1-way quantum automata. Proceedings of 31st ACM STOC(1999).

    [4] A. Ambainis, D. Leung, L. Mancinska, M. Ozols. Quantum random access codes with shared randomness(2008).

    [5] S. Wehner, M. Christandl, A. C. Doherty. A lower bound on the dimension of a quantum system given measured data. Phys. Rev. A, 78, 062112(2008).

    [6] A. Tavakoli, J. Kaniewski, T. Vértesi, D. Rosset, N. Brunner. Self-testing quantum states and measurements in the prepare-and-measure scenario. Phys. Rev. A, 98, 062307(2018).

    [7] M. Farkas, J. Kaniewski. Self-testing mutually unbiased bases in the prepare-and-measure scenario. Phys. Rev. A, 99, 032316(2019).

    [8] A. Tavakoli, M. Smania, T. Vértesi, N. Brunner, M. Bourennane. Self-testing nonprojective quantum measurements in prepare-and-measure experiments. Sci. Adv., 6, eaaw6664(2020).

    [9] A. Tavakoli, B. Marques, M. Pawłowski, M. Bourennane. Spatial versus sequential correlations for random access coding. Phys. Rev. A, 93, 032336(2016).

    [10] A. Hameedi, D. Saha, P. Mironowicz, M. Pawłowski, M. Bourennane. Complementarity between entanglement-assisted and quantum distributed random access code. Phys. Rev. A, 95, 052345(2017).

    [11] M. Pawłowski, N. Brunner. Semi-device-independent security of one-way quantum key distribution. Phys. Rev. A, 84, 010302(R)(2011).

    [12] Y. Guo, K. S. Wang, D. Huang, X. Q. Jiang. High efficiency continuous-variable quantum key distribution based on QC-LDPC codes. Chin. Opt. Lett., 17, 112701(2019).

    [13] M. Hayashi, K. Iwama, H. Nishimura, R. Raymond, S. Yamashita. Quantum network coding. Lect. Notes Comput. Sci., 4393, 610(2007).

    [14] H. W. Li, Z. Q. Yin, Y. C. Wu, X. B. Zou, S. Wang, W. Chen, G. C. Guo, Z. F. Han. Semi-device independent random number expansion without entanglement. Phys. Rev. A, 84, 034301(2011).

    [15] G. M. D’Ariano, P. L. Presti, P. Perinotti. Classical randomness in quantum measurements. J. Phys. A: Math. Gen., 38, 5979(2005).

    [16] R. Derka, V. Bužek, A. K. Ekert. Universal algorithm for optimal estimation of quantum states from finite ensembles. Phys. Rev. Lett., 80, 1571(1998).

    [17] J. B. Brask, A. Martin, W. Esposito, R. Houlmann, J. Bowles, H. Zbinden, N. Brunner. Megahertz-rate semi-device-independent quantum random number generators based on unambiguous state discrimination. Phys. Rev. Appl., 7, 054018(2017).

    [18] E. S. Gómez, S. Gómez, P. González, G. Cañas, J. F. Barra, A. Delgado, G. B. Xavier, A. Cabello, M. Kleinmann, T. Vértesi, G. Lima. Device-independent certification of a nonprojective qubit measurement. Phys. Rev. Lett., 117, 260401(2016).

    [19] A. Tavakoli, D. Rosset, M. O. Renou. Enabling computation of correlation bounds for finite-dimensional quantum systems via symmetrisation. Phys. Rev. Lett., 122, 070501(2019).

    [20] J. M. Renes. Spherical-code key-distribution protocols for qubits. Phys. Rev. A, 70, 052314(2004).

    [21] Y. Aharonov, D. Z. Albert, L. Vaidman. How the result of a measurement of a component of the spin of a spin-1/2 particle can turn out to be 100. Phys. Rev. Lett., 60, 1351(1988).

    [22] P. Busch. Unsharp reality and joint measurements for spin observables. Phys. Rev. D, 33, 2253(1986).

    [23] P. Busch. Surprising features of unsharp quantum measurements. Phys. Lett. A, 130, 323(1988).

    [24] N. W. M. Ritchie, J. G. Story, R. G. Hulet. Realization of a measurement of a ‘weak value’. Phys. Rev. Lett., 66, 1107(1991).

    [25] G. J. Pryde, J. L. O’Brien, A. G. White, T. C. Ralph, H. M. Wiseman. Measurement of quantum weak values of photon polarization. Phys. Rev. Lett., 94, 220405(2005).

    [26] Y. Aharonov, E. Cohen, A. C. Elitzur. Foundations and applications of weak quantum measurements. Phys. Rev. A, 89, 052105(2014).

    [27] J. M. Renes, R. Blume-Kohout, A. J. Scott, C. M. Caves. Symmetric informationally complete quantum measurements. J. Math. Phys., 45, 2171(2004).

    [28] A. Bisio, G. Chiribella, G. M. D’Ariano, S. Facchini, P. Perinotti. Optimal quantum tomography of states, measurements, and transformations. Phys. Rev. Lett., 102, 010404(2009).

    [29] A. Chefles. Quantum state discrimination. Contemp. Phys., 41, 401(2000).

    [30] S. M. Barnett, S. Croke. Quantum state discrimination. Adv. Opt. Photon., 1, 238(2009).

    [31] A. Acín, S. Pironio, T. Vértesi, P. Wittek. Optimal randomness certification from one entangled bit. Phys. Rev. A, 93, 040102(R)(2016).

    [32] C. X. Liu, K. Liu, X. R. Wang, L. Y. Wu, J. Li, Q. Wang. Experimental randomness certification with a symmetric informationally complete positive operator-valued measurement. Chin. Opt. Lett., 18, 102701(2020).

    [33] K. Mohan, A. Tavakoli, N. Brunner. Sequential random access codes and self-testing of quantum instruments. New J. Phys., 21, 083034(2019).

    [34] N. Miklin, J. J. Borkała, M. Pawłowski. Semi-device-independent self-testing of unsharp measurements. Phys. Rev. Res., 2, 033014(2020).

    [35] H. Anwer, S. Muhammad, W. Cherifi, N. Miklin, A. Tavakoli, M. Bourennane. Experimental characterisation of unsharp qubit measurements in a semi-device-independent setting(2020).

    [36] T. Heinosaari, M. Ziman. The Mathematical Language of Quantum Theory: From Uncertainty to Entanglement(2011).

    [37] H. W. Li, M. Pawłowski, Z. Q. Yin, G. C. Guo, Z. F. Han. Semi-device-independent randomness certification using n→1 quantum random access codes. Phys. Rev. A, 85, 052308(2012).

    Zhiguang Pang, Jiang Gao, Tianlei Hou, Min Wei, Jian Li, Qin Wang. Sequential 3 → 1 quantum random access code utilizing unsharp measurements[J]. Chinese Optics Letters, 2021, 19(11): 112701
    Download Citation