91 research outputs found

    Quantum coding with finite resources

    Full text link
    The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission. We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances

    (Pseudo) Random Quantum States with Binary Phase

    Full text link
    We prove a quantum information-theoretic conjecture due to Ji, Liu and Song (CRYPTO 2018) which suggested that a uniform superposition with random \emph{binary} phase is statistically indistinguishable from a Haar random state. That is, any polynomial number of copies of the aforementioned state is within exponentially small trace distance from the same number of copies of a Haar random state. As a consequence, we get a provable elementary construction of \emph{pseudorandom} quantum states from post-quantum pseudorandom functions. Generating pseduorandom quantum states is desirable for physical applications as well as for computational tasks such as quantum money. We observe that replacing the pseudorandom function with a (2t)(2t)-wise independent function (either in our construction or in previous work), results in an explicit construction for \emph{quantum state tt-designs} for all tt. In fact, we show that the circuit complexity (in terms of both circuit size and depth) of constructing tt-designs is bounded by that of (2t)(2t)-wise independent functions. Explicitly, while in prior literature tt-designs required linear depth (for t>2t > 2), this observation shows that polylogarithmic depth suffices for all tt. We note that our constructions yield pseudorandom states and state designs with only real-valued amplitudes, which was not previously known. Furthermore, generating these states require quantum circuit of restricted form: applying one layer of Hadamard gates, followed by a sequence of Toffoli gates. This structure may be useful for efficiency and simplicity of implementation

    The Uncertainty Principle in the Presence of Quantum Memory

    Full text link
    The uncertainty principle, originally formulated by Heisenberg, dramatically illustrates the difference between classical and quantum mechanics. The principle bounds the uncertainties about the outcomes of two incompatible measurements, such as position and momentum, on a particle. It implies that one cannot predict the outcomes for both possible choices of measurement to arbitrary precision, even if information about the preparation of the particle is available in a classical memory. However, if the particle is prepared entangled with a quantum memory, a device which is likely to soon be available, it is possible to predict the outcomes for both measurement choices precisely. In this work we strengthen the uncertainty principle to incorporate this case, providing a lower bound on the uncertainties which depends on the amount of entanglement between the particle and the quantum memory. We detail the application of our result to witnessing entanglement and to quantum key distribution.Comment: 5 pages plus 12 of supplementary information. Updated to match the journal versio

    The problem of mutually unbiased bases in dimension 6

    Get PDF
    We outline a discretization approach to determine the maximal number of mutually unbiased bases in dimension 6. We describe the basic ideas and introduce the most important definitions to tackle this famous open problem which has been open for the last 10 years. Some preliminary results are also listed

    Quantum resource estimates for computing elliptic curve discrete logarithms

    Get PDF
    We give precise quantum resource estimates for Shor's algorithm to compute discrete logarithms on elliptic curves over prime fields. The estimates are derived from a simulation of a Toffoli gate network for controlled elliptic curve point addition, implemented within the framework of the quantum computing software tool suite LIQUi∣⟩Ui|\rangle. We determine circuit implementations for reversible modular arithmetic, including modular addition, multiplication and inversion, as well as reversible elliptic curve point addition. We conclude that elliptic curve discrete logarithms on an elliptic curve defined over an nn-bit prime field can be computed on a quantum computer with at most 9n+2⌈log⁡2(n)⌉+109n + 2\lceil\log_2(n)\rceil+10 qubits using a quantum circuit of at most 448n3log⁡2(n)+4090n3448 n^3 \log_2(n) + 4090 n^3 Toffoli gates. We are able to classically simulate the Toffoli networks corresponding to the controlled elliptic curve point addition as the core piece of Shor's algorithm for the NIST standard curves P-192, P-224, P-256, P-384 and P-521. Our approach allows gate-level comparisons to recent resource estimates for Shor's factoring algorithm. The results also support estimates given earlier by Proos and Zalka and indicate that, for current parameters at comparable classical security levels, the number of qubits required to tackle elliptic curves is less than for attacking RSA, suggesting that indeed ECC is an easier target than RSA.Comment: 24 pages, 2 tables, 11 figures. v2: typos fixed and reference added. ASIACRYPT 201

    Predicting Many Properties of a Quantum System from Very Few Measurements

    Get PDF
    Predicting the properties of complex, large-scale quantum systems is essential for developing quantum technologies. We present an efficient method for constructing an approximate classical description of a quantum state using very few measurements of the state. This description, called a ‘classical shadow’, can be used to predict many different properties; order log(M) measurements suffice to accurately predict M different functions of the state with high success probability. The number of measurements is independent of the system size and saturates information-theoretic lower bounds. Moreover, target properties to predict can be selected after the measurements are completed. We support our theoretical findings with extensive numerical experiments. We apply classical shadows to predict quantum fidelities, entanglement entropies, two-point correlation functions, expectation values of local observables and the energy variance of many-body local Hamiltonians. The numerical results highlight the advantages of classical shadows relative to previously known methods

    Symmetric informationally complete positive operator valued measure and probability representation of quantum mechanics

    Full text link
    Symmetric informationally complete positive operator valued measures (SIC-POVMs) are studied within the framework of the probability representation of quantum mechanics. A SIC-POVM is shown to be a special case of the probability representation. The problem of SIC-POVM existence is formulated in terms of symbols of operators associated with a star-product quantization scheme. We show that SIC-POVMs (if they do exist) must obey general rules of the star product, and, starting from this fact, we derive new relations on SIC-projectors. The case of qubits is considered in detail, in particular, the relation between the SIC probability representation and other probability representations is established, the connection with mutually unbiased bases is discussed, and comments to the Lie algebraic structure of SIC-POVMs are presented.Comment: 22 pages, 1 figure, LaTeX, partially presented at the Workshop "Nonlinearity and Coherence in Classical and Quantum Systems" held at the University "Federico II" in Naples, Italy on December 4, 2009 in honor of Prof. Margarita A. Man'ko in connection with her 70th birthday, minor misprints are corrected in the second versio

    Smooth Entropy in Axiomatic Thermodynamics

    Get PDF
    Thermodynamics can be formulated in either of two approaches, the phenomenological approach, which refers to the macroscopic properties of systems, and the statistical approach, which describes systems in terms of their microscopic constituents. We establish a connection between these two approaches by means of a new axiomatic framework that can take errors and imprecisions into account. This link extends to systems of arbitrary sizes including very small systems, for which the treatment of imprecisions is pertinent to any realistic situation. Based on this, we identify the quantities that characterise whether certain thermodynamic processes are possible with entropy measures from information theory. In the error-tolerant case, these entropies are so-called smooth min and max entropies. Our considerations further show that in an appropriate macroscopic limit there is a single entropy measure that characterises which state transformations are possible. In the case of many independent copies of a system (the so-called i.i.d. regime), the relevant quantity is the von Neumann entropy. Transformations among microcanonical states are characterised by the Boltzmann entropy

    Unitary and Non-Unitary Matrices as a Source of Different Bases of Operators Acting on Hilbert Spaces

    Full text link
    Columns of d^2 x N matrices are shown to create different sets of N operators acting on dd-dimensional Hilbert space. This construction corresponds to a formalism of the star-product of operator symbols. The known bases are shown to be partial cases of generic formulas derived by using d^2 x N matrices as a source for constructing arbitrary bases. The known examples of the SIC-POVM, MUBs, and the phase-space description of qubit states are considered from the viewpoint of the developed unified approach. Star-product schemes are classified with respect to associated d^2 x N matrices. In particular, unitary matrices correspond to self-dual schemes. Such self-dual star-product schemes are shown to be determined by dequantizers which do not form POVM.Comment: 12 pages, 1 figure, 1 table, to appear in Journal of Russian Laser Researc

    Experimental investigation of the uncertainty principle in the presence of quantum memory

    Full text link
    Heisenberg's uncertainty principle provides a fundamental limitation on an observer's ability to simultaneously predict the outcome when one of two measurements is performed on a quantum system. However, if the observer has access to a particle (stored in a quantum memory) which is entangled with the system, his uncertainty is generally reduced. This effect has recently been quantified by Berta et al. [Nature Physics 6, 659 (2010)] in a new, more general uncertainty relation, formulated in terms of entropies. Using entangled photon pairs, an optical delay line serving as a quantum memory and fast, active feed-forward we experimentally probe the validity of this new relation. The behaviour we find agrees with the predictions of quantum theory and satisfies the new uncertainty relation. In particular, we find lower uncertainties about the measurement outcomes than would be possible without the entangled particle. This shows not only that the reduction in uncertainty enabled by entanglement can be significant in practice, but also demonstrates the use of the inequality to witness entanglement.Comment: 8 pages, 4 figures, comments welcom
    • …
    corecore