Quantum Linear Network Coding as One-way Quantum Computation

Authors Niel de Beaudrap, Martin Roetteler



PDF
Thumbnail PDF

File

LIPIcs.TQC.2014.217.pdf
  • Filesize: 0.65 MB
  • 17 pages

Document Identifiers

Author Details

Niel de Beaudrap
Martin Roetteler

Cite AsGet BibTex

Niel de Beaudrap and Martin Roetteler. Quantum Linear Network Coding as One-way Quantum Computation. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 217-233, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)
https://doi.org/10.4230/LIPIcs.TQC.2014.217

Abstract

Network coding is a technique to maximize communication rates within a network, in communication protocols for simultaneous multi-party transmission of information. Linear network codes are examples of such protocols in which the local computations performed at the nodes in the network are limited to linear transformations of their input data (represented as elements of a ring, such as the integers modulo 2). The quantum linear network coding protocols of Kobayashi et al. coherently simulate classical linear network codes, using supplemental classical communication. We demonstrate that these protocols correspond in a natural way to measurement-based quantum computations with graph states over qudits having a structure directly related to the network.
Keywords
  • Network coding
  • quantum computing
  • measurement-based computation
  • simulation

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. R. Ahlswede, N. Cai, S.-Y. R. Li, and R. W. Yeung. Network information flow. IEEE Transactions on Information Theory, 46:1204-1216, 2000. Google Scholar
  2. J. Anders and D. E. Browne. Computational power of correlations. Phys. Rev. Lett., 2009. arXiv:0805.1002. Google Scholar
  3. A. Broadbent, J. Fitzsimons, and E. Kashefi. Universal blind quantum computation. In Proc. 50th IEEE FOCS, pages 517-526, 2009. arXiv:0807.4154. Google Scholar
  4. D. E. Browne and H. J. Briegel. One-way quantum computation - a tutorial introduction. arXiv:quant-ph/0603226, 2006. Google Scholar
  5. D. E. Browne, E. Kashefi, M. Mhalla, and S. Perdrix. Generalized flow and determinism in measurement-based quantum computation. New J. Phys., 9, 2007. arXiv:quant-ph/0702212. Google Scholar
  6. R. D. da Silva, E. F. Galvão, and E. Kashefi. Closed timelike curves in measurement-based quantum computation. Phys. Rev A, 83, 2011. arXiv:1003.4971. Google Scholar
  7. V. Danos, E. Kashefi, and P. Panangaden. Robust and parsimonious realisations of unitaries in the one-way model. Phys. Rev. A., 72, 2006. arXiv:quant-ph/0411071. Google Scholar
  8. V. Danos, E. Kashefi, and P. Panangaden. The measurement calculus. J. ACM, 54, 2007. arXiv:0704.1263. Google Scholar
  9. N. de Beaudrap. Unitary-circuit semantics for measurement-based computations. Int'l J. Quant. Info., 8:1-91, 2010. arXiv:0906.4261. Google Scholar
  10. N. de Beaudrap. A linearized stabilizer formalism for systems of finite dimension. Quant. Info. & Comp., pages 73-115, 2013. arXiv:1102.3354. Google Scholar
  11. N. de Beaudrap, V. Danos, E. Kashefi, and M. Roetteler. Quadratic form expansions for unitaries. In Proc. TQC 2008, pages 29-46, 2008. arXiv:0801.2461. Google Scholar
  12. R. Duncan. A graphical approach to measurement-based quantum computing. arXiv:1203.6242, 2012. Google Scholar
  13. M. Grassl, M. Roetteler, and T. Beth. Efficient quantum circuits for non-qubit quantum error-correcting codes. Int'l J. Found. Comp. Sci., 14:757-775, 2003. arXiv:quant-ph/0211014. Google Scholar
  14. M. Hayashi. Prior entanglement between senders enables perfect quantum network coding with modification. Phys. Rev. A, 76, 2007. arXiv:0706.0197. Google Scholar
  15. M. Hayashi, K. Iwama, H. Nishimura, R. Raymond, and S. Yamashita. Quantum network coding. In Proc. 24th Annual STACS, pages 610-621, 2007. arXiv:quant-ph/0601088. Google Scholar
  16. E. Kashefi, D. Markham, M. Mhalla, and S. Perdrix. Information flow in secret sharing protocols. EPTCS, 9:87-97, 2009. arXiv:0909.4479. Google Scholar
  17. H. Kobayashi, F. Le Gall, H. Nishimura, and M. Roetteler. General scheme for perfect quantum network coding with free classical communication. In Proc. 36th ICALP, pages 622-633, 2009. arXiv:0908.1457. Google Scholar
  18. H. Kobayashi, F. Le Gall, H. Nishimura, and M. Roetteler. Constructing quantum network coding schemes from classical nonlinear protocols. In Proc. 2011 IEEE Int'l Symp. Info. Theory, pages 109-113, 2011. arXiv:1012.4583. Google Scholar
  19. D. Leung, J. Oppenheim, and A. Winter. Quantum network communication - the butterfly and beyond. IEEE Trans. Inf. Theory, 56:3478-3490, 2010. arXiv:quant-ph/0608223. Google Scholar
  20. M. A. Nielsen and I. L. Chuang. Quantum Computation and Quantum Information. Cambridge University Press, 2000. Google Scholar
  21. R. Raussendorf, D. E. Browne, and H. J. Briegel. Measurement-based quantum computation on cluster states. Phys. Rev. A, 68, 2003. arXiv:quant-ph/0301052. Google Scholar
  22. Y. Shi and E. Soljanin. On multicast in quantum network. In Proc. 40th Annual Conf. Info. Sci. and Systems, pages 871-876, 2006. Google Scholar
  23. P. W. Shor and J. Preskill. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett., 85:441-444, 2000. arXiv:quant-ph/0003004. Google Scholar
  24. W. K. Wootters and W. H. Zurek. A single quantum cannot be cloned. Nature, 299:802-803, 1982. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail