Re: [Qirg] renewing I-Ds: comments, please!

Wojciech Kozlowski <W.Kozlowski@tudelft.nl> Mon, 16 September 2019 09:42 UTC

Return-Path: <W.Kozlowski@tudelft.nl>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3D85120019 for <qirg@ietfa.amsl.com>; Mon, 16 Sep 2019 02:42:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.189
X-Spam-Level:
X-Spam-Status: No, score=-4.189 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_REMOTE_IMAGE=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TVKOt7isnPej for <qirg@ietfa.amsl.com>; Mon, 16 Sep 2019 02:42:56 -0700 (PDT)
Received: from mailservice.tudelft.nl (mailservice.tudelft.nl [130.161.131.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4FD41120829 for <qirg@irtf.org>; Mon, 16 Sep 2019 02:42:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by amavis (Postfix) with ESMTP id F0E3A40085; Mon, 16 Sep 2019 11:42:54 +0200 (CEST)
X-Virus-Scanned: amavisd-new at tudelft.nl
Received: from mailservice.tudelft.nl ([130.161.131.69]) by localhost (tudelft.nl [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id PyXrw05zc7z7; Mon, 16 Sep 2019 11:42:53 +0200 (CEST)
Received: from SRV223.tudelft.net (srv223.tudelft.net [131.180.6.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.tudelft.nl (Postfix) with ESMTPS id 6514A40069; Mon, 16 Sep 2019 11:42:52 +0200 (CEST)
Received: from SRV220.tudelft.net (131.180.6.20) by SRV223.tudelft.net (131.180.6.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521) id 15.1.1713.5; Mon, 16 Sep 2019 11:42:46 +0200
Received: from SRV220.tudelft.net ([fe80::dc7a:a6b8:8bb9:2210]) by SRV220.tudelft.net ([fe80::dc7a:a6b8:8bb9:2210%13]) with mapi id 15.01.1713.009; Mon, 16 Sep 2019 11:42:46 +0200
From: Wojciech Kozlowski <W.Kozlowski@tudelft.nl>
To: "qirg@irtf.org" <qirg@irtf.org>, "patrick.gelard.59@gmail.com" <patrick.gelard.59@gmail.com>
Thread-Topic: [Qirg] renewing I-Ds: comments, please!
Thread-Index: AQHVYd8Yv1Z3W+d/iE6raNm6ILTZeacZ2N2AgAGgsgCAAzsIgIAAE1yAgA849oA=
Date: Mon, 16 Sep 2019 09:42:46 +0000
Message-ID: <b1131939ac2afd68209aa0d46bdb9a2c9bfd6d1a.camel@tudelft.nl>
References: <B51265F3-9A91-49FB-8392-B6BD6D2993CE@sfc.wide.ad.jp> <BN7PR10MB269096CB34CF34B33C53E15FF8B90@BN7PR10MB2690.namprd10.prod.outlook.com> <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CA053139A@TW-MBX-P03.cnesnet.ad.cnes.fr> <1a1d5928006d3a11c86dbed5ae4e8fae3dd07881.camel@tudelft.nl> <401b3076-f334-839f-0bba-257d5173fe30@gmail.com>
In-Reply-To: <401b3076-f334-839f-0bba-257d5173fe30@gmail.com>
Accept-Language: en-GB, nl-NL, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: multipart/alternative; boundary="_000_b1131939ac2afd68209aa0d46bdb9a2c9bfd6d1acameltudelftnl_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/J4sevovkGMF0PUJpuPQKDpy42hs>
Subject: Re: [Qirg] renewing I-Ds: comments, please!
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Quantum Internet \(proposed\) RG" <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Sep 2019 09:43:00 -0000

On Fri, 2019-09-06 at 19:14 +0200, Patrick Gelard wrote:

Hi

Thanks for your answers.

1/ About teleportation the feedback i have from telcom engineers :

To be able to teleport 1 Qubit you must first :

- generate a pair of maximally entangled qubits, referred to as EPR pair, with each qubit stored at each remote node.

- consume two classical bit.

A direct transmission of Qubit does not need to consume all these communication resources, but you are limited by the distance unless quantum error correction progress significantly

Teleport a qudits (with d>> 2) should be more beneficial even if consume more ressources than a qubit. Because you can exploit more parallelism (exponential) for the calculation (more dimensions)

I think measuring the worth of quantum teleportation in terms of how much information it can carry compared to classical communication is missing the point. Quantum teleportation allows you to transport arbitrary quantum data, and more importantly, entanglement. Something you cannot do classically. Hence, it's valuable even at the qubit level.


2/Can a set of Bell pairs be used to establish multipoint/multicast communication? for example, for distributed quantum computing.

That's an interesting question. It will depend on what you want to achieve:

1) You can use the Bell Pairs to build up larger multi-qubit entangled states such as the GHZ state. You can also build your network to directly distribute such states. This isn't exactly multicast, but it involves more than two end-nodes.

2) I believe some people are working on quantum multicast where you perform imperfect clones of the original data - https://ieeexplore.ieee.org/document/8710255



/Patrick

Le 06/09/2019 à 18:05, Wojciech Kozlowski a écrit :
Thanks for your feedback. I didn't have time to address all your points, but I have some comments inline:

On Wed, 2019-09-04 at 14:45 +0000, Gelard Patrick wrote:
2/ It is written that :

However, it is impossible to entangle two qubits without ever having them directly interact with each other (e.g. by performing a local two-qubit gate, such as the CNOT)


Does this sentence not contradict the paragraph “4.3.3.  Bell Pair links and entanglement swapping”   ? Because with entanglement swapping it is possible to entangle two qubits that never directly interact with each other : https://arxiv.org/abs/quant-ph/0409093 !!!

This is a very good point and it just shows the draft needs some extra care with the language. I guess the best way to clarify this point is that entanglement swapping doesn't actually create entanglement. Instead one of the particles is simply teleported to a more distant location. I haven't addressed this point in the latest version though.


3/ To achieve teleportation, a Bell Pair needs to be distributed between the source and destination. Thus to teleport a Qubit we need first to distributed a Bell Pair and also use two classical bit. This is not a very effective type of communication because it is consume more resource than the one is transmit, isn’t it ? !!!


It doesn't consume more resources, because we are not interested in transmitting classical data. Qubits are teleported for the purposes of sharing quantum states and entanglement (for use by higher-layer applications), something you cannot do by simply transmitting classical bits.


4/ 5.3.1.  Goals of a quantum internet.

-          Support distributed quantum applications and Support tomorrow's distributed quantum applications. For example concerning the QKD, there is a great zoology of QKD algorithms ( https://arxiv.org/pdf/1906.01645.pdf ) not necessarily based on the same quantum phenomenon (Heisenberg's uncertainty principle, entanglement) and require different characteristic of quantum channel.   Can an internet quantum communication infrastructure take into account this diversity of needs?

Adding references is a pain to do in the XML format for drafts so I haven't added this reference. I would also add a reference to https://wiki.veriqloud.fr/index.php?title=Main_Page


5/ 5.3.2.  The principles of a quantum internet.


-          Bell Pairs are the fundamental building block. Distributed quantum computation need multipartite entangled states shared among several nodes of the network and thus more than  Bell Pairs, isn’t it ? Or the goal is to transforming multipartite entangled states into the tensor product of bipartite Bell pairs between specific nodes using only a certain class of local operations and classical communication ( https://arxiv.org/abs/1907.08019 ) ?


I'm not sure I follow this point. You can create more complex entangled states from Bell Pairs.


_______________________________________________

Qirg mailing list

Qirg@irtf.org<mailto:Qirg@irtf.org>

https://www.irtf.org/mailman/listinfo/qirg


[https://ipmcdn.avast.com/images/icons/icon-envelope-tick-round-orange-animated-no-repeat-v1.gif]<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient>      Garanti sans virus. www.avast.com<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient>