Abstract

We consider the problem of quantum measurement compression with side information in the one-shot setting with shared randomness. In this problem, Alice shares a pure state with Reference and Bob and she performs a measurement on her registers. She wishes to communicate the outcome of this measurement to Bob using shared randomness and classical communication, in such a way that the outcome that Bob receives is correctly correlated with Reference and Bob's own registers. Our goal is to simultaneously minimize the classical communication and randomness cost. We provide a protocol based on convex-split and position based decoding with its communication upper bounded in terms of smooth max and hypothesis testing relative entropies. We also study the randomness cost of our protocol in both one-shot and asymptotic and i.i.d. setting. By generalizing the convex-split technique to incorporate pair-wise independent random variables, we show that our one shot protocol requires small number of bits of shared randomness. This allows us to construct a new protocol in the asymptotic and i.i.d. setting, which is optimal in both the number of bits of communication and the number of bits of shared randomness required. We construct a new protocol for the task of strong randomness extraction in the presence of quantum side information. Our protocol achieves error guarantee in terms of relative entropy (as opposed to trace distance) and extracts close to optimal number of uniform bits. As an application, we provide new achievability result for the task of quantum measurement compression without feedback, in which Alice does not need to know the outcome of the measurement. This leads to the optimal number of bits communicated and number of bits of shared randomness required, for this task in the asymptotic and i.i.d. setting.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call