LIPIcs, Volume 27

9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)



Thumbnail PDF

Event

TQC 2014, May 21-23, 2014, Singapore

Editors

Steven T. Flammia
Aram W. Harrow

Publication Details

  • published at: 2014-12-11
  • Publisher: Schloss Dagstuhl – Leibniz-Zentrum für Informatik
  • ISBN: 978-3-939897-73-6
  • DBLP: db/conf/tqc/tqc2014

Access Numbers

Documents

No documents found matching your filter selection.
Document
Complete Volume
LIPIcs, Volume 27, TQC'14, Complete Volume

Authors: Steven T. Flammia and Aram W. Harrow


Abstract
LIPIcs, Volume 27, TQC'14, Complete Volume

Cite as

9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@Proceedings{flammia_et_al:LIPIcs.TQC.2014,
  title =	{{LIPIcs, Volume 27, TQC'14, Complete Volume}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014},
  URN =		{urn:nbn:de:0030-drops-48241},
  doi =		{10.4230/LIPIcs.TQC.2014},
  annote =	{Keywords: Data Encryption, Coding and Information Theory, Theory of Computation}
}
Document
Front Matter
Front Matter, Table of Contents, Preface, Conference Organization

Authors: Steven T. Flammia and Aram W. Harrow


Abstract
Front Matter, Table of Contents, Preface, Conference Organization

Cite as

9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. i-xiv, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{flammia_et_al:LIPIcs.TQC.2014.i,
  author =	{Flammia, Steven T. and Harrow, Aram W.},
  title =	{{Front Matter, Table of Contents, Preface, Conference Organization}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{i--xiv},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.i},
  URN =		{urn:nbn:de:0030-drops-48197},
  doi =		{10.4230/LIPIcs.TQC.2014.i},
  annote =	{Keywords: Front Matter, Table of Contents, Preface, Conference Organization}
}
Document
More Randomness From Noisy Sources

Authors: Jean-Daniel Bancal and Valerio Scarani


Abstract
Bell experiments can be used to generate private random numbers. An ideal Bell experiment would involve measuring a state of two maximally entangled qubits, but in practice any state produced is subject to noise. Here we consider how the techniques presented in Refs [Bancal et al., New J. Phys., 2014] and [Nieto-Silleras, New J. Phys., 2014], i.e. using an optimized Bell inequality, and taking advantage of the fact that the device provider is not our adversary, can be used to improve the rate of randomness generation in Bell-like tests performed on singlet states subject to either white or dephasing noise.

Cite as

Jean-Daniel Bancal and Valerio Scarani. More Randomness From Noisy Sources. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 1-6, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{bancal_et_al:LIPIcs.TQC.2014.1,
  author =	{Bancal, Jean-Daniel and Scarani, Valerio},
  title =	{{More Randomness From Noisy Sources}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{1--6},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.1},
  URN =		{urn:nbn:de:0030-drops-48015},
  doi =		{10.4230/LIPIcs.TQC.2014.1},
  annote =	{Keywords: Randomness, Bell inequalities, Trusted provider assumption}
}
Document
Exact Classical Simulation of the GHZ Distribution

Authors: Gilles Brassard, Luc Devroye, and Claude Gravel


Abstract
John Bell has shown that the correlations entailed by quantum mechanics cannot be reproduced by a classical process involving non-communicating parties. But can they be simulated with the help of bounded communication? This problem has been studied for more than twenty years and it is now well understood in the case of bipartite entanglement. However, the issue was still widely open for multipartite entanglement, even for the simplest case, which is the tripartite Greenberger-Horne-Zeilinger (GHZ) state. We give an exact simulation of arbitrary independent von Neumann measurements on general n-partite GHZ states. Our protocol requires O(n^2) bits of expected communication between the parties, and O(n*log(n)) expected time is sufficient to carry it out in parallel. Furthermore, we need only an expectation of O(n) independent unbiased random bits, with no need for the generation of continuous real random variables nor prior shared random variables. In the case of equatorial measurements, we improve earlier results with a protocol that needs only O(n*log(n)) bits of communication and O(log^2(n)) parallel time. At the cost of a slight increase in the number of bits communicated, these tasks can be accomplished with a constant expected number of rounds.

Cite as

Gilles Brassard, Luc Devroye, and Claude Gravel. Exact Classical Simulation of the GHZ Distribution. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 7-23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{brassard_et_al:LIPIcs.TQC.2014.7,
  author =	{Brassard, Gilles and Devroye, Luc and Gravel, Claude},
  title =	{{Exact Classical Simulation of the GHZ Distribution}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{7--23},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.7},
  URN =		{urn:nbn:de:0030-drops-48025},
  doi =		{10.4230/LIPIcs.TQC.2014.7},
  annote =	{Keywords: Entanglement simulation, Greenberger-Horne-Zeilinger (GHZ) state, Multiparty entanglement, von Neumann's rejection algorithm, Knuth-Yao's sampling alg}
}
Document
On the Parallel Repetition of Multi-Player Games: The No-Signaling Case

Authors: Harry Buhrman, Serge Fehr, and Christian Schaffner


Abstract
We consider the natural extension of two-player nonlocal games to an arbitrary number of players. An important question for such nonlocal games is their behavior under parallel repetition. For two-player nonlocal games, it is known that both the classical and the non-signaling value of any game converges to zero exponentially fast under parallel repetition, given that the game is non-trivial to start with (i.e., has classical/non-signaling value < 1). Very recent results show similar behavior of the quantum value of a two-player game under parallel repetition. For nonlocal games with three or more players, very little is known up to present on their behavior under parallel repetition; this is true for the classical, the quantum and the non-signaling value. In this work, we show a parallel repetition theorem for the non-signaling value of a large class of multi-player games, for an arbitrary number of players. Our result applies to all multi-player games for which all possible combinations of questions have positive probability; this class in particular includes all free games, in which the questions to the players are chosen independently. Specifically, we prove that if the original game G has a non-signaling value v_{ns}(G) < 1, then the non-signaling value of the n-fold parallel repetition is exponentially small in n. Stronger than that, we prove that the probability of winning more than (v_{ns}(G) + delta) * n parallel repetitions is exponentially small in n (for any delta > 0). Our parallel repetition theorem for multi-player games is weaker than the known parallel repetition results for two-player games in that the rate at which the non-signaling value of the game decreases not only depends on the non-signaling value of the original game (and the number of possible responses), but on the complete description of the game. Nevertheless, we feel that our result is a first step towards a better understanding of the parallel repetition of nonlocal games with more than two players.

Cite as

Harry Buhrman, Serge Fehr, and Christian Schaffner. On the Parallel Repetition of Multi-Player Games: The No-Signaling Case. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 24-35, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{buhrman_et_al:LIPIcs.TQC.2014.24,
  author =	{Buhrman, Harry and Fehr, Serge and Schaffner, Christian},
  title =	{{On the Parallel Repetition of Multi-Player Games: The No-Signaling Case}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{24--35},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.24},
  URN =		{urn:nbn:de:0030-drops-48034},
  doi =		{10.4230/LIPIcs.TQC.2014.24},
  annote =	{Keywords: Parallel repetition, non-signaling value, multi-player non-local games}
}
Document
Quantum Communication Complexity with Coherent States and Linear Optics

Authors: Juan Miguel Arrazola and Norbert Lütkenhaus


Abstract
We introduce a general mapping for encoding quantum communication protocols involving pure states of multiple qubits, unitary transformations, and projective measurements into another set of protocols that employ coherent states of light in a superposition of optical modes, linear optics transformations and measurements with single-photon threshold detectors. This provides a general framework for transforming a wide class of protocols in quantum communication into a form in which they can be implemented with current technology. In particular, we apply the mapping to quantum communication complexity, providing general conditions under which quantum protocols can be implemented with coherent states and linear optics while retaining exponential separations in communication complexity compared to the classical case. Finally, we make use of our results to construct a protocol for the Hidden Matching problem that retains the known exponential gap between quantum and classical one-way communication complexity.

Cite as

Juan Miguel Arrazola and Norbert Lütkenhaus. Quantum Communication Complexity with Coherent States and Linear Optics. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 36-47, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{arrazola_et_al:LIPIcs.TQC.2014.36,
  author =	{Arrazola, Juan Miguel and L\"{u}tkenhaus, Norbert},
  title =	{{Quantum Communication Complexity with Coherent States and Linear Optics}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{36--47},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.36},
  URN =		{urn:nbn:de:0030-drops-48044},
  doi =		{10.4230/LIPIcs.TQC.2014.36},
  annote =	{Keywords: Quantum Communication Complexity, Quantum Optics}
}
Document
Bounds on Entanglement Assisted Source-channel Coding Via the Lovász Theta Number and Its Variants

Authors: Toby Cubitt, Laura Mancinska, David Roberson, Simone Severini, Dan Stahlke, and Andreas Winter


Abstract
We study zero-error entanglement assisted source-channel coding (communication in the presence of side information). Adapting a technique of Beigi, we show that such coding requires existence of a set of vectors satisfying orthogonality conditions related to suitably defined graphs G and H. Such vectors exist if and only if theta(G) <= theta(H) where theta represents the Lovász number. We also obtain similar inequalities for the related Schrijver theta^- and Szegedy theta^+ numbers. These inequalities reproduce several known bounds and also lead to new results. We provide a lower bound on the entanglement assisted cost rate. We show that the entanglement assisted independence number is bounded by the Schrijver number: alpha^*(G) <= theta^-(G). Therefore, we are able to disprove the conjecture that the one-shot entanglement-assisted zero-error capacity is equal to the integer part of the Lovász number. Beigi introduced a quantity beta as an upper bound on alpha^* and posed the question of whether beta(G) = \lfloor theta(G) \rfloor. We answer this in the affirmative and show that a related quantity is equal to \lceil theta(G) \rceil. We show that a quantity chi_{vect}(G) recently introduced in the context of Tsirelson's conjecture is equal to \lceil theta^+(G) \rceil.

Cite as

Toby Cubitt, Laura Mancinska, David Roberson, Simone Severini, Dan Stahlke, and Andreas Winter. Bounds on Entanglement Assisted Source-channel Coding Via the Lovász Theta Number and Its Variants. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 48-51, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{cubitt_et_al:LIPIcs.TQC.2014.48,
  author =	{Cubitt, Toby and Mancinska, Laura and Roberson, David and Severini, Simone and Stahlke, Dan and Winter, Andreas},
  title =	{{Bounds on Entanglement Assisted Source-channel Coding Via the Lov\'{a}sz Theta Number and Its Variants}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{48--51},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.48},
  URN =		{urn:nbn:de:0030-drops-48054},
  doi =		{10.4230/LIPIcs.TQC.2014.48},
  annote =	{Keywords: source-channel coding, zero-error capacity, Lov\'{a}sz theta}
}
Document
Strong Converse for the Quantum Capacity of the Erasure Channel for Almost All Codes

Authors: Mark M. Wilde and Andreas Winter


Abstract
A strong converse theorem for channel capacity establishes that the error probability in any communication scheme for a given channel necessarily tends to one if the rate of communication exceeds the channel's capacity. Establishing such a theorem for the quantum capacity of degradable channels has been an elusive task, with the strongest progress so far being a so-called "pretty strong converse." In this work, Morgan and Winter proved that the quantum error of any quantum communication scheme for a given degradable channel converges to a value larger than 1/sqrt(2) in the limit of many channel uses if the quantum rate of communication exceeds the channel's quantum capacity. The present paper establishes a theorem that is a counterpart to this "pretty strong converse." We prove that the large fraction of codes having a rate exceeding the erasure channel's quantum capacity have a quantum error tending to one in the limit of many channel uses. Thus, our work adds to the body of evidence that a fully strong converse theorem should hold for the quantum capacity of the erasure channel. As a side result, we prove that the classical capacity of the quantum erasure channel obeys the strong converse property.

Cite as

Mark M. Wilde and Andreas Winter. Strong Converse for the Quantum Capacity of the Erasure Channel for Almost All Codes. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 52-66, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{wilde_et_al:LIPIcs.TQC.2014.52,
  author =	{Wilde, Mark M. and Winter, Andreas},
  title =	{{Strong Converse for the Quantum Capacity of the Erasure Channel for Almost All Codes}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{52--66},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.52},
  URN =		{urn:nbn:de:0030-drops-48068},
  doi =		{10.4230/LIPIcs.TQC.2014.52},
  annote =	{Keywords: strong converse, quantum erasure channel, quantum capacity}
}
Document
Graph-theoretical Bounds on the Entangled Value of Non-local Games

Authors: André Chailloux, Laura Mancinska, Giannicola Scarpa, and Simone Severini


Abstract
We introduce a novel technique to give bounds to the entangled value of non-local games. The technique is based on a class of graphs used by Cabello, Severini and Winter in 2010. The upper bound uses the famous Lovàsz theta number and is efficiently computable; the lower one is based on the quantum independence number, which is a quantity used in the study of entanglement-assisted channel capacities and graph homomorphism games.

Cite as

André Chailloux, Laura Mancinska, Giannicola Scarpa, and Simone Severini. Graph-theoretical Bounds on the Entangled Value of Non-local Games. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 67-75, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{chailloux_et_al:LIPIcs.TQC.2014.67,
  author =	{Chailloux, Andr\'{e} and Mancinska, Laura and Scarpa, Giannicola and Severini, Simone},
  title =	{{Graph-theoretical Bounds on the Entangled Value of Non-local Games}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{67--75},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.67},
  URN =		{urn:nbn:de:0030-drops-48074},
  doi =		{10.4230/LIPIcs.TQC.2014.67},
  annote =	{Keywords: Graph theory, non-locality, entangled games}
}
Document
Optimal Bounds for Parity-Oblivious Random Access Codes with Applications

Authors: André Chailloux, Iordanis Kerenidis, Srijita Kundu, and Jamie Sikora


Abstract
Random Access Codes is an information task that has been extensively studied and found many applications in quantum information. In this scenario, Alice receives an n-bit string x, and wishes to encode x into a quantum state rho_x, such that Bob, when receiving the state rho_x, can choose any bit i in [n] and recover the input bit x_i with high probability. Here we study a variant called parity-oblivious random acres codes, where we impose the cryptographic property that Bob cannot infer any information about the parity of any subset of bits of the input, apart form the single bits x_i. We provide the optimal quantum parity-oblivious random access codes and show that they are asymptotically better than the optimal classical ones. For this, we relate such encodings to a non-local game and provide tight bounds for the success probability of the non-local game via semi-definite programming. Our results provide a large non-contextuality inequality violation and resolve the main open question in [Spekkens et al., Phys. Review Letters, 2009].

Cite as

André Chailloux, Iordanis Kerenidis, Srijita Kundu, and Jamie Sikora. Optimal Bounds for Parity-Oblivious Random Access Codes with Applications. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 76-87, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{chailloux_et_al:LIPIcs.TQC.2014.76,
  author =	{Chailloux, Andr\'{e} and Kerenidis, Iordanis and Kundu, Srijita and Sikora, Jamie},
  title =	{{Optimal Bounds for Parity-Oblivious Random Access Codes with Applications}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{76--87},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.76},
  URN =		{urn:nbn:de:0030-drops-48084},
  doi =		{10.4230/LIPIcs.TQC.2014.76},
  annote =	{Keywords: quantum information theory, contextuality, semidefinite programming}
}
Document
Convexity Properties of the Quantum Rényi Divergences, with Applications to the Quantum Stein's Lemma

Authors: Milán Mosonyi


Abstract
We show finite-size bounds on the deviation of the optimal type II error from its asymptotic value in the quantum hypothesis testing problem of Stein's lemma with composite null-hypothesis. The proof is based on some simple properties of a new notion of quantum Rènyi divergence, recently introduced in [Müller-Lennert, Dupuis, Szehr, Fehr and Tomamichel, J. Math. Phys. 54, 122203, (2013)], and [Wilde, Winter, Yang, arXiv:1306.1586].

Cite as

Milán Mosonyi. Convexity Properties of the Quantum Rényi Divergences, with Applications to the Quantum Stein's Lemma. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 88-98, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{mosonyi:LIPIcs.TQC.2014.88,
  author =	{Mosonyi, Mil\'{a}n},
  title =	{{Convexity Properties of the Quantum R\'{e}nyi Divergences, with Applications to the Quantum Stein's Lemma}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{88--98},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.88},
  URN =		{urn:nbn:de:0030-drops-48094},
  doi =		{10.4230/LIPIcs.TQC.2014.88},
  annote =	{Keywords: Quantum R\'{e}nyi divergences, Stein's lemma, composite null-hypothesis, second-order asymptotics}
}
Document
Quantum Learning of Classical Stochastic Processes: The Completely-Positive Realization Problem

Authors: Alex Monras and Andreas Winter


Abstract
Among several tasks in Machine Learning, is the problem of inferring the latent variables of a system and their causal relations with the observed behavior. A paradigmatic instance of such problem is the task of inferring the Hidden Markov Model underlying a given stochastic process. This is known as the positive realization problem (PRP) [Benvenuti,Farina(2004)] and constitutes a central problem in machine learning. The PRP and its solutions have far-reaching consequences in many areas of systems and control theory, and is nowadays an important piece in the broad field of positive systems theory [Luenberger(1979)]. We consider the scenario where the latent variables are quantum (e.g., quantum states of a finite-dimensional system), and the system dynamics is constrained only by physical transformations on the quantum system. The observable dynamics is then described by a quantum instrument, and the task is to determine which quantum instrument-if any-yields the process at hand by iterative application. We take as a starting point the theory of quasi-realizations, whence a description of the dynamics of the process is given in terms of linear maps on state vectors and probabilities are given by linear functionals on the state vectors. This description, despite its remarkable resemblance with the Hidden Markov Model, or the iterated quantum instrument, is however devoid from any stochastic or quantum mechanical interpretation, as said maps fail to satisfy any positivity conditions. The Completely-Positive realization problem then consists in determining whether an equivalent quantum mechanical description of the same process exists. We generalize some key results of stochastic realization theory, and show that the problem has deep connections with operator systems theory, giving possible insight to the lifting problem in quotient operator systems. Our results have potential applications in quantum machine learning, device-independent characterization and reverse-engineering of stochastic processes and quantum processors, and more generally, of dynamical processes with quantum memory [Guta(2011), Guta&Yamamoto(2013)].

Cite as

Alex Monras and Andreas Winter. Quantum Learning of Classical Stochastic Processes: The Completely-Positive Realization Problem. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 99-109, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{monras_et_al:LIPIcs.TQC.2014.99,
  author =	{Monras, Alex and Winter, Andreas},
  title =	{{Quantum Learning of Classical Stochastic Processes: The Completely-Positive Realization Problem}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{99--109},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.99},
  URN =		{urn:nbn:de:0030-drops-48100},
  doi =		{10.4230/LIPIcs.TQC.2014.99},
  annote =	{Keywords: quantum instrument, hidden Markov model, machine learning, quantum measurement}
}
Document
Hidden Subgroup Quantum Algorithms for a Class of Semi-Direct Product Groups

Authors: Wim van Dam and Siladitya Dey


Abstract
A quantum algorithm for the Hidden Subgroup Problem over the group Z/p^{r}Z \rtimes Z/q^{s}Z is presented. This algorithm, which for certain parameters of the group qualifies as 'efficient', generalizes prior work on related semi-direct product groups.

Cite as

Wim van Dam and Siladitya Dey. Hidden Subgroup Quantum Algorithms for a Class of Semi-Direct Product Groups. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 110-117, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{vandam_et_al:LIPIcs.TQC.2014.110,
  author =	{van Dam, Wim and Dey, Siladitya},
  title =	{{Hidden Subgroup Quantum Algorithms for a Class of Semi-Direct Product Groups}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{110--117},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.110},
  URN =		{urn:nbn:de:0030-drops-48117},
  doi =		{10.4230/LIPIcs.TQC.2014.110},
  annote =	{Keywords: quantum algorithms, quantum complexity theory, computational group theory}
}
Document
Difficult Instances of the Counting Problem for 2-quantum-SAT are Very Atypical

Authors: Niel de Beaudrap


Abstract
The problem 2-QUANTUM-SATISFIABILITY (QSAT[2]) is the generalisation of the 2-CNF-SAT problem to quantum bits, and is equivalent to determining whether or not a spin-1/2 Hamiltonian with two-body terms is frustration-free. imilarly to the classical problem #SAT[2], the counting problem #QSAT[2] of determining the size (i.e. the dimension) of the set of satisfying states is #P-complete. However, if we consider random instances of QSAT[2] in which constraints are sampled from the Haar measure, intractible instances have measure zero. An apparent reason for this is that almost all two-qubit constraints are entangled, which more readily give rise to long-range constraints. We investigate under which conditions product constraints also give rise to efficiently solvable families of #QSAT[2] instances. We consider #QSAT[2] involving only discrete distributions over tensor product operators, which interpolates between classical #SAT[2] and #QSAT[2] involving arbitrary product constraints. We find that such instances of #QSAT[2], defined on Erdös-Renyi graphs or bond-percolated lattices, are asymptotically almost surely efficiently solvable except to the extent that they are biased to resemble monotone instances of #SAT[2].

Cite as

Niel de Beaudrap. Difficult Instances of the Counting Problem for 2-quantum-SAT are Very Atypical. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 118-140, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{debeaudrap:LIPIcs.TQC.2014.118,
  author =	{de Beaudrap, Niel},
  title =	{{Difficult Instances of the Counting Problem for 2-quantum-SAT are Very Atypical}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{118--140},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.118},
  URN =		{urn:nbn:de:0030-drops-48129},
  doi =		{10.4230/LIPIcs.TQC.2014.118},
  annote =	{Keywords: Frustration-free, Hamiltonian, quantum, counting, satisfiability}
}
Document
Circuit Obfuscation Using Braids

Authors: Gorjan Alagic, Stacey Jeffery, and Stephen Jordan


Abstract
An obfuscator is an algorithm that translates circuits into functionally-equivalent similarly-sized circuits that are hard to understand. Efficient obfuscators would have many applications in cryptography. Until recently, theoretical progress has mainly been limited to no-go results. Recent works have proposed the first efficient obfuscation algorithms for classical logic circuits, based on a notion of indistinguishability against polynomial-time adversaries. In this work, we propose a new notion of obfuscation, which we call partial-indistinguishability. This notion is based on computationally universal groups with efficiently computable normal forms, and appears to be incomparable with existing definitions. We describe universal gate sets for both classical and quantum computation, in which our definition of obfuscation can be met by polynomial-time algorithms. We also discuss some potential applications to testing quantum computers. We stress that the cryptographic security of these obfuscators, especially when composed with translation from other gate sets, remains an open question.

Cite as

Gorjan Alagic, Stacey Jeffery, and Stephen Jordan. Circuit Obfuscation Using Braids. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 141-160, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{alagic_et_al:LIPIcs.TQC.2014.141,
  author =	{Alagic, Gorjan and Jeffery, Stacey and Jordan, Stephen},
  title =	{{Circuit Obfuscation Using Braids}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{141--160},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.141},
  URN =		{urn:nbn:de:0030-drops-48135},
  doi =		{10.4230/LIPIcs.TQC.2014.141},
  annote =	{Keywords: obfuscation, cryptography, universality, quantum}
}
Document
Classical Simulation of Yang-Baxter Gates

Authors: Gorjan Alagic, Aniruddha Bapat, and Stephen Jordan


Abstract
A unitary operator that satisfies the constant Yang-Baxter equation immediately yields a unitary representation of the braid group B_n for every n >= 2. If we view such an operator as a quantum-computational gate, then topological braiding corresponds to a quantum circuit. A basic question is when such a representation affords universal quantum computation. In this work, we show how to classically simulate these circuits when the gate in question belongs to certain families of solutions to the Yang-Baxter equation. These include all of the qubit (i.e., d = 2) solutions, and some simple families that include solutions for arbitrary d >= 2. Our main tool is a probabilistic classical algorithm for efficient simulation of a more general class of quantum circuits. This algorithm may be of use outside the present setting.

Cite as

Gorjan Alagic, Aniruddha Bapat, and Stephen Jordan. Classical Simulation of Yang-Baxter Gates. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 161-175, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{alagic_et_al:LIPIcs.TQC.2014.161,
  author =	{Alagic, Gorjan and Bapat, Aniruddha and Jordan, Stephen},
  title =	{{Classical Simulation of Yang-Baxter Gates}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{161--175},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.161},
  URN =		{urn:nbn:de:0030-drops-48143},
  doi =		{10.4230/LIPIcs.TQC.2014.161},
  annote =	{Keywords: Quantum, Yang-Baxter, Braid, Anyon}
}
Document
Blindness and Verification of Quantum Computation with One Pure Qubit

Authors: Theodoros Kapourniotis, Elham Kashefi, and Animesh Datta


Abstract
While building a universal quantum computer remains challenging, devices of restricted power such as the so-called one pure qubit model have attracted considerable attention. An important step in the construction of these limited quantum computational devices is the understanding of whether the verification of the computation within these models could be also performed in the restricted scheme. Encoding via blindness (a cryptographic protocol for delegated computing) has proven successful for the verification of universal quantum computation with a restricted verifier. In this paper, we present the adaptation of this approach to the one pure qubit model, and present the first feasible scheme for the verification of delegated one pure qubit model of quantum computing.

Cite as

Theodoros Kapourniotis, Elham Kashefi, and Animesh Datta. Blindness and Verification of Quantum Computation with One Pure Qubit. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 176-204, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{kapourniotis_et_al:LIPIcs.TQC.2014.176,
  author =	{Kapourniotis, Theodoros and Kashefi, Elham and Datta, Animesh},
  title =	{{Blindness and Verification of Quantum Computation with One Pure Qubit}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{176--204},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.176},
  URN =		{urn:nbn:de:0030-drops-48151},
  doi =		{10.4230/LIPIcs.TQC.2014.176},
  annote =	{Keywords: Delegated Computing, Verification, Measurement-based Model}
}
Document
Device-independent Randomness Extraction for Arbitrarily Weak Min-entropy Source

Authors: Jan Bouda, Marcin Pawlowski, Matej Pivoluska, and Martin Plesch


Abstract
In this paper we design a protocol to extract random bits with an arbitrarily low bias from a single arbitrarily weak min-entropy block source in a device independent setting. The protocol employs Mermin devices that exhibit super-classical correlations. Number of devices used scales polynomially in the length of the block n, containing entropy of at least two bits. Our protocol is robust, it can tolerate devices that malfunction with a probability dropping polynomially in n at the cost of constant increase of the number of devices used.

Cite as

Jan Bouda, Marcin Pawlowski, Matej Pivoluska, and Martin Plesch. Device-independent Randomness Extraction for Arbitrarily Weak Min-entropy Source. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 205-211, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{bouda_et_al:LIPIcs.TQC.2014.205,
  author =	{Bouda, Jan and Pawlowski, Marcin and Pivoluska, Matej and Plesch, Martin},
  title =	{{Device-independent Randomness Extraction for Arbitrarily Weak Min-entropy Source}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{205--211},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.205},
  URN =		{urn:nbn:de:0030-drops-48164},
  doi =		{10.4230/LIPIcs.TQC.2014.205},
  annote =	{Keywords: Randomness Extraction, Device Independence}
}
Document
Graph Homomorphisms for Quantum Players

Authors: Laura Mancinska and David Roberson


Abstract
A homomorphism from a graph X to a graph Y is an adjacency preserving mapping f:V(X) -> V(Y). We consider a nonlocal game in which Alice and Bob are trying to convince a verifier with certainty that a graph X admits a homomorphism to Y. This is a generalization of the well-studied graph coloring game. Via systematic study of quantum homomorphisms we prove new results for graph coloring. Most importantly, we show that the Lovász theta number of the complement lower bounds the quantum chromatic number, which itself is not known to be computable. We also show that other quantum graph parameters, such as quantum independence number, can differ from their classical counterparts. Finally, we show that quantum homomorphisms closely relate to zero-error channel capacity. In particular, we use quantum homomorphisms to construct graphs for which entanglement-assistance increases their one-shot zero-error capacity.

Cite as

Laura Mancinska and David Roberson. Graph Homomorphisms for Quantum Players. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 212-216, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{mancinska_et_al:LIPIcs.TQC.2014.212,
  author =	{Mancinska, Laura and Roberson, David},
  title =	{{Graph Homomorphisms for Quantum Players}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{212--216},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.212},
  URN =		{urn:nbn:de:0030-drops-48179},
  doi =		{10.4230/LIPIcs.TQC.2014.212},
  annote =	{Keywords: graph homomorphism, nonlocal game, Lov\'{a}sz theta, quantum chromatic number, entanglement}
}
Document
Quantum Linear Network Coding as One-way Quantum Computation

Authors: Niel de Beaudrap and Martin Roetteler


Abstract
Network coding is a technique to maximize communication rates within a network, in communication protocols for simultaneous multi-party transmission of information. Linear network codes are examples of such protocols in which the local computations performed at the nodes in the network are limited to linear transformations of their input data (represented as elements of a ring, such as the integers modulo 2). The quantum linear network coding protocols of Kobayashi et al. coherently simulate classical linear network codes, using supplemental classical communication. We demonstrate that these protocols correspond in a natural way to measurement-based quantum computations with graph states over qudits having a structure directly related to the network.

Cite as

Niel de Beaudrap and Martin Roetteler. Quantum Linear Network Coding as One-way Quantum Computation. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 217-233, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@InProceedings{debeaudrap_et_al:LIPIcs.TQC.2014.217,
  author =	{de Beaudrap, Niel and Roetteler, Martin},
  title =	{{Quantum Linear Network Coding as One-way Quantum Computation}},
  booktitle =	{9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014)},
  pages =	{217--233},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-73-6},
  ISSN =	{1868-8969},
  year =	{2014},
  volume =	{27},
  editor =	{Flammia, Steven T. and Harrow, Aram W.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2014.217},
  URN =		{urn:nbn:de:0030-drops-48189},
  doi =		{10.4230/LIPIcs.TQC.2014.217},
  annote =	{Keywords: Network coding, quantum computing, measurement-based computation, simulation}
}

Filters


Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail