LIPIcs, Volume 44

10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)



Thumbnail PDF

Event

TQC 2015, May 20-22, 2015, Brussels, Belgium

Editors

Salman Beigi
Robert König

Publication Details

  • published at: 2015-11-04
  • Publisher: Schloss Dagstuhl – Leibniz-Zentrum für Informatik
  • ISBN: 978-3-939897-96-5
  • DBLP: db/conf/tqc/tqc2015

Access Numbers

Documents

No documents found matching your filter selection.
Document
Complete Volume
LIPIcs, Volume 44, TQC'15, Complete Volume

Authors: Salman Beigi and Robert Koenig


Abstract
LIPIcs, Volume 44, TQC'15, Complete Volume

Cite as

10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@Proceedings{beigi_et_al:LIPIcs.TQC.2015,
  title =	{{LIPIcs, Volume 44, TQC'15, Complete Volume}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015},
  URN =		{urn:nbn:de:0030-drops-55649},
  doi =		{10.4230/LIPIcs.TQC.2015},
  annote =	{Keywords: Data Encryption, E.4 Coding and Information Theory, F Theory of Computation}
}
Document
Front Matter
Front Matter, Table of Contents, Preface, Committees

Authors: Salman Beigi and Robert König


Abstract
Front Matter, Table of Contents, Preface, Committees

Cite as

10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. i-xiv, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{beigi_et_al:LIPIcs.TQC.2015.i,
  author =	{Beigi, Salman and K\"{o}nig, Robert},
  title =	{{Front Matter, Table of Contents, Preface, Committees}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{i--xiv},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.i},
  URN =		{urn:nbn:de:0030-drops-55612},
  doi =		{10.4230/LIPIcs.TQC.2015.i},
  annote =	{Keywords: Front Matter, Table of Contents, Preface, Committees}
}
Document
Oracles with Costs

Authors: Shelby Kimmel, Cedric Yen-Yu Lin, and Han-Hsuan Lin


Abstract
While powerful tools have been developed to analyze quantum query complexity, there are still many natural problems that do not fit neatly into the black box model of oracles. We create a new model that allows multiple oracles with differing costs. This model captures more of the difficulty of certain natural problems. We test this model on a simple problem, Search with Two Oracles, for which we create a quantum algorithm that we prove is asymptotically optimal. We further give some evidence, using a geometric picture of Grover's algorithm, that our algorithm is exactly optimal.

Cite as

Shelby Kimmel, Cedric Yen-Yu Lin, and Han-Hsuan Lin. Oracles with Costs. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 1-26, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{kimmel_et_al:LIPIcs.TQC.2015.1,
  author =	{Kimmel, Shelby and Lin, Cedric Yen-Yu and Lin, Han-Hsuan},
  title =	{{Oracles with Costs}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{1--26},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.1},
  URN =		{urn:nbn:de:0030-drops-55459},
  doi =		{10.4230/LIPIcs.TQC.2015.1},
  annote =	{Keywords: Quantum Algorithms, Query Complexity, Amplitude Amplification}
}
Document
The Resource Theory of Steering

Authors: Rodrigo Gallego and Leandro Aolita


Abstract
We present an operational framework for Einstein-Podolsky-Rosen steering as a physical resource. To begin with, we characterize the set of steering non-increasing operations (SNIOs) – i.e., those that do not create steering– on arbitrary-dimensional bipartite systems composed of a quantum subsystem and a black-box device. Next, we introduce the notion of convex steering monotones as the fundamental axiomatic quantifiers of steering. As a convenient example thereof, we present the relative entropy of steering. In addition, we prove that two previously proposed quantifiers, the steerable weight and the robustness of steering, are also convex steering monotones. To end up with, for minimal-dimensional systems, we establish, on the one hand, necessary and sufficient conditions for pure-state steering conversions under stochastic SNIOs and prove, on the other hand, the non-existence of steering bits, i.e., measure-independent maximally steerable states from which all states can be obtained by means of the free operations. Our findings reveal unexpected aspects of steering and lay foundations for further resource-theory approaches, with potential implications in Bell non-locality.

Cite as

Rodrigo Gallego and Leandro Aolita. The Resource Theory of Steering. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 27-38, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{gallego_et_al:LIPIcs.TQC.2015.27,
  author =	{Gallego, Rodrigo and Aolita, Leandro},
  title =	{{The Resource Theory of Steering}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{27--38},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.27},
  URN =		{urn:nbn:de:0030-drops-55461},
  doi =		{10.4230/LIPIcs.TQC.2015.27},
  annote =	{Keywords: Entanglement, EPR-steering, nonlocality, resource theories}
}
Document
How Many Quantum Correlations Are Not Local?

Authors: Carlos E. González-Guillén, C. Hugo Jiménez, Carlos Palazuelos, and Ignacio Villanueva


Abstract
We study how generic is the property of nonlocality among the set of quantum correlations for bipartite dichotomic measurements. To do so, we consider the characterization of these quantum correlations as those of the form gamma = ( < u_i , v_j > )_{i,j=1}^n , where the vectors u_i and v_j are in the unit sphere of a real Hilbert space. The important parameters in this description are the number of vectors n and the dimension of the Hilbert space m. Thus, it is natural to study the probability of a quantum correlation being nonlocal as a function of alpha = m/n , where the previous vectors are independent and uniformly distributed in the unit sphere of R^m. In this situation, our main result shows the existence of two completely different regimes: There exists an alpha_0 > 0 such that if alpha leq alpha_0, then gamma is nonlocal with probability tending to 1 as n rightarrow infty. On the other hand, if alpha geq 2 then gamma is local with probability tending to 1 as n rightarrow infty.

Cite as

Carlos E. González-Guillén, C. Hugo Jiménez, Carlos Palazuelos, and Ignacio Villanueva. How Many Quantum Correlations Are Not Local?. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 39-47, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{gonzalezguillen_et_al:LIPIcs.TQC.2015.39,
  author =	{Gonz\'{a}lez-Guill\'{e}n, Carlos E. and Jim\'{e}nez, C. Hugo and Palazuelos, Carlos and Villanueva, Ignacio},
  title =	{{How Many Quantum Correlations Are Not Local?}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{39--47},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.39},
  URN =		{urn:nbn:de:0030-drops-55475},
  doi =		{10.4230/LIPIcs.TQC.2015.39},
  annote =	{Keywords: nonlocality, quantum correlations, Bell inequalities, random matrices}
}
Document
The Spin-2 AKLT State on the Square Lattice is Universal for Measurement-based Quantum Computation

Authors: Tzu-Chieh Wei and Robert Raussendorf


Abstract
One-way quantum computation was first invented using the cluster state. Since then graph states, the generalization of the cluster state, were investigated and understood when they would enable such a measurement-based approach for quantum computation. Are there any other family of states, i.e., states with different entanglement structures, that can also serve as the universal resource for quantum computation? Recent study shows that the Affleck-Kennedy-Lieb-Tasaki (AKLT) states also provide a useful source. Here, we show that the spin-2 state on the square lattice is a universal resource for measurement-based quantum computation. We employ a POVM on all sites that convert the local 5-level system to 2-level, and the post-POVM state is a graph state, whose graph is in general non-planar. We then follow with another round of measurement to recover the planarity of the graphs by thinning. The resultant typical graphs are shown to reside in the supercritical phase of percolation via Monte Carlo simulations and the associated graph states are universal, implying the AKLT state is also universal.

Cite as

Tzu-Chieh Wei and Robert Raussendorf. The Spin-2 AKLT State on the Square Lattice is Universal for Measurement-based Quantum Computation. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 48-63, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{wei_et_al:LIPIcs.TQC.2015.48,
  author =	{Wei, Tzu-Chieh and Raussendorf, Robert},
  title =	{{The Spin-2 AKLT State on the Square Lattice is Universal for Measurement-based Quantum Computation}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{48--63},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.48},
  URN =		{urn:nbn:de:0030-drops-55484},
  doi =		{10.4230/LIPIcs.TQC.2015.48},
  annote =	{Keywords: Measurement-based quantum computation, AKLT state, graph state, percolation}
}
Document
Quantum Capacity Can Be Greater Than Private Information for Arbitrarily Many Uses

Authors: David Elkouss and Sergii Strelchuk


Abstract
The quantum capacity of a quantum channel is always smaller than the capacity of the channel for private communication. However, both quantities are given by the infinite regularization of respectively the coherent and the private information. Here, we construct a family of channels for which the private and coherent information can remain strictly superadditive for unbounded number of uses. We prove this by showing that the coherent information is strictly larger than the private information of a smaller number of uses of the channel. It turns out that even though the quantum capacity is upper bounded by the private capacity, the non-regularized quantities can be interleaved. From an operational point of view, the private capacity can be used for gauging the practical value of quantum channels for secure communication and, consequently, for key distribution. We thus show that in order to evaluate the interest a channel for this task it is necessary to optimize the private information over an unlimited number of uses of the channel.

Cite as

David Elkouss and Sergii Strelchuk. Quantum Capacity Can Be Greater Than Private Information for Arbitrarily Many Uses. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 64-72, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{elkouss_et_al:LIPIcs.TQC.2015.64,
  author =	{Elkouss, David and Strelchuk, Sergii},
  title =	{{Quantum Capacity Can Be Greater Than Private Information for Arbitrarily Many Uses}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{64--72},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.64},
  URN =		{urn:nbn:de:0030-drops-55491},
  doi =		{10.4230/LIPIcs.TQC.2015.64},
  annote =	{Keywords: Quantum channels, capacity, private information}
}
Document
Semidefinite Programs for Randomness Extractors

Authors: Mario Berta, Omar Fawzi, and Volkher B. Scholz


Abstract
Randomness extractors are an important building block for classical and quantum cryptography. However, for many applications it is crucial that the extractors are quantum-proof, i.e., that they work even in the presence of quantum adversaries. In general, quantum-proof extractors are poorly understood and we would like to argue that in the same way as Bell inequalities (multiprover games) and communication complexity, the setting of randomness extractors provides a operationally useful framework for studying the power and limitations of a quantum memory compared to a classical one. We start by recalling how to phrase the extractor property as a quadratic program with linear constraints. We then construct a semidefinite programming (SDP) relaxation for this program that is tight for some extractor constructions. Moreover, we show that this SDP relaxation is even sufficient to certify quantum-proof extractors. This gives a unifying approach to understand the stability properties of extractors against quantum adversaries. Finally, we analyze the limitations of this SDP relaxation.

Cite as

Mario Berta, Omar Fawzi, and Volkher B. Scholz. Semidefinite Programs for Randomness Extractors. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 73-91, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{berta_et_al:LIPIcs.TQC.2015.73,
  author =	{Berta, Mario and Fawzi, Omar and Scholz, Volkher B.},
  title =	{{Semidefinite Programs for Randomness Extractors}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{73--91},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.73},
  URN =		{urn:nbn:de:0030-drops-55507},
  doi =		{10.4230/LIPIcs.TQC.2015.73},
  annote =	{Keywords: Randomness Extractors, Quantum adversaries, Semidefinite programs}
}
Document
New Constructions for Quantum Money

Authors: Marios Georgiou and Iordanis Kerenidis


Abstract
We propose an information theoretically secure secret-key quantum money scheme in which the verification of a coin is classical and consists of only one round; namely, a classical query from the user to the bank and an accept/reject answer from the bank to the user. A coin can be verified polynomially (on the number of its qubits) many times before it expires. Our scheme is an improvement on Gavinsky's scheme [Gavinsky, Computational Complexity, 2012], where three rounds of interaction are needed and is based on the notion of quantum retrieval games. Moreover, we propose a public-key quantum money scheme which uses one-time memories as a building block and is computationally secure in the random oracle model. This construction is derived naturally from our secret-key scheme using the fact that one-time memories are a special case of quantum retrieval games.

Cite as

Marios Georgiou and Iordanis Kerenidis. New Constructions for Quantum Money. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 92-110, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{georgiou_et_al:LIPIcs.TQC.2015.92,
  author =	{Georgiou, Marios and Kerenidis, Iordanis},
  title =	{{New Constructions for Quantum Money}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{92--110},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.92},
  URN =		{urn:nbn:de:0030-drops-55510},
  doi =		{10.4230/LIPIcs.TQC.2015.92},
  annote =	{Keywords: Quantum Money, Quantum Cryptography, Quantum Retrieval Games}
}
Document
Decoherence in Open Majorana Systems

Authors: Earl T. Campbell


Abstract
Coupling to a thermal bath leads to decoherence of stored quantum information. For a system of Gaussian fermions, the fermionic analog of linear or Gaussian optics, these dynamics can be elegantly and efficiently described by evolution of the system's covariance matrix. Taking both system and bath to be Gaussian fermionic, we observe that decoherence occurs at a rate that is independent of the bath temperature. Furthermore, we also consider a weak coupling regime where the dynamics are Markovian. We present a microscopic derivation of Markovian master equations entirely in the language of covariance matrices, where temperature independence remains manifest. This is radically different from behaviour seen in other scenarios, such as when fermions interact with a bosonic bath. Our analysis applies to many Majorana fermion systems that have been heralded as very robust, topologically protected, qubits. In these systems, it has been claimed that thermal decoherence can be exponentially suppressed by reducing temperature, but we find Gaussian decoherence cannot be cooled away.

Cite as

Earl T. Campbell. Decoherence in Open Majorana Systems. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 111-126, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{campbell:LIPIcs.TQC.2015.111,
  author =	{Campbell, Earl T.},
  title =	{{Decoherence in Open Majorana Systems}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{111--126},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.111},
  URN =		{urn:nbn:de:0030-drops-55528},
  doi =		{10.4230/LIPIcs.TQC.2015.111},
  annote =	{Keywords: Majorana, Topological, Gaussian, Thermalization, Decoherence}
}
Document
On the Closure of the Completely Positive Semidefinite Cone and Linear Approximations to Quantum Colorings

Authors: Sabine Burgdorf, Monique Laurent, and Teresa Piovesan


Abstract
We investigate structural properties of the completely positive semidefinite cone CS^n_+, consisting of all the n x n symmetric matrices that admit a Gram representation by positive semidefinite matrices of any size. This cone has been introduced to model quantum graph parameters as conic optimization problems. Recently it has also been used to characterize the set Q of bipartite quantum correlations, as projection of an affine section of it. We have two main results concerning the structure of the completely positive semidefinite cone, namely about its interior and about its closure. On the one hand we construct a hierarchy of polyhedral cones which covers the interior of CS^n_+, which we use for computing some variants of the quantum chromatic number by way of a linear program. On the other hand we give an explicit description of the closure of the completely positive semidefinite cone, by showing that it consists of all matrices admitting a Gram representation in the tracial ultraproduct of matrix algebras.

Cite as

Sabine Burgdorf, Monique Laurent, and Teresa Piovesan. On the Closure of the Completely Positive Semidefinite Cone and Linear Approximations to Quantum Colorings. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 127-146, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{burgdorf_et_al:LIPIcs.TQC.2015.127,
  author =	{Burgdorf, Sabine and Laurent, Monique and Piovesan, Teresa},
  title =	{{On the Closure of the Completely Positive Semidefinite Cone and Linear Approximations to Quantum Colorings}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{127--146},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.127},
  URN =		{urn:nbn:de:0030-drops-55537},
  doi =		{10.4230/LIPIcs.TQC.2015.127},
  annote =	{Keywords: Quantum graph parameters, Trace nonnegative polynomials, Copositive cone, Chromatic number, Quantum Entanglement, Nonlocal games, Von Neumann algebra}
}
Document
Making Existential-unforgeable Signatures Strongly Unforgeable in the Quantum Random-oracle Model

Authors: Edward Eaton and Fang Song


Abstract
Strongly unforgeable signature schemes provide a more stringent security guarantee than the standard existential unforgeability. It requires that not only forging a signature on a new message is hard, it is infeasible as well to produce a new signature on a message for which the adversary has seen valid signatures before. Strongly unforgeable signatures are useful both in practice and as a building block in many cryptographic constructions. This work investigates a generic transformation that compiles any existential-unforgeable scheme into a strongly unforgeable one, which was proposed by Teranishi et al. [Teranishi/Oyama/Ogata, Cryptology-Indocrypt 2006] and was proven in the classical random-oracle model. Our main contribution is showing that the transformation also works against quantum adversaries in the quantum random-oracle model. We develop proof techniques such as adaptively programming a quantum random-oracle in a new setting, which could be of independent interest. Applying the transformation to an existential-unforgeable signature scheme due to Cash et al. [Cash/Hofheinz/Kiltz/Peikert, J. of Cryptology 2012], which can be shown to be quantum-secure assuming certain lattice problems are hard for quantum computers, we get an efficient quantum-secure strongly unforgeable signature scheme in the quantum random-oracle model.

Cite as

Edward Eaton and Fang Song. Making Existential-unforgeable Signatures Strongly Unforgeable in the Quantum Random-oracle Model. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 147-162, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{eaton_et_al:LIPIcs.TQC.2015.147,
  author =	{Eaton, Edward and Song, Fang},
  title =	{{Making Existential-unforgeable Signatures Strongly Unforgeable in the Quantum Random-oracle Model}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{147--162},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.147},
  URN =		{urn:nbn:de:0030-drops-55540},
  doi =		{10.4230/LIPIcs.TQC.2015.147},
  annote =	{Keywords: digital signatures, strongly unforgeable, quantum random-oracle, lattices}
}
Document
A Universal Adiabatic Quantum Query Algorithm

Authors: Mathieu Brandeho and Jérémie Roland


Abstract
Quantum query complexity is known to be characterized by the so-called quantum adversary bound. While this result has been proved in the standard discrete-time model of quantum computation, it also holds for continuous-time (or Hamiltonian-based) quantum computation, due to a known equivalence between these two query complexity models. In this work, we revisit this result by providing a direct proof in the continuous-time model. One originality of our proof is that it draws new connections between the adversary bound, a modern technique of theoretical computer science, and early theorems of quantum mechanics. Indeed, the proof of the lower bound is based on Ehrenfest's theorem, while the upper bound relies on the adiabatic theorem, as it goes by constructing a universal adiabatic quantum query algorithm. Another originality is that we use for the first time in the context of quantum computation a version of the adiabatic theorem that does not require a spectral gap.

Cite as

Mathieu Brandeho and Jérémie Roland. A Universal Adiabatic Quantum Query Algorithm. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 163-179, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{brandeho_et_al:LIPIcs.TQC.2015.163,
  author =	{Brandeho, Mathieu and Roland, J\'{e}r\'{e}mie},
  title =	{{A Universal Adiabatic Quantum Query Algorithm}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{163--179},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.163},
  URN =		{urn:nbn:de:0030-drops-55556},
  doi =		{10.4230/LIPIcs.TQC.2015.163},
  annote =	{Keywords: Quantum Algorithms, Query Complexity, Adiabatic Quantum Computation, Adversary Method}
}
Document
Quantum Enhancement of Randomness Distribution

Authors: Raul Garcia-Patron, William Matthews, and Andreas Winter


Abstract
The capability of a given channel to transmit information is, a priori, distinct from its capability to distribute random correlations. Despite that, for classical channels, the capacity to distribute information and randomness turns out to be the same, even with the assistance of auxiliary communication. In this work we show that this is no longer true for quantum channels when feedback is allowed. We prove this by constructing a channel that is noisy for the transmission of information but behaves as a virtual noiseless channel for randomness distribution when assisted by feedback communication. Our result can be seen as a way of unlocking quantum randomness internal to the channel.

Cite as

Raul Garcia-Patron, William Matthews, and Andreas Winter. Quantum Enhancement of Randomness Distribution. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 180-190, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{garciapatron_et_al:LIPIcs.TQC.2015.180,
  author =	{Garcia-Patron, Raul and Matthews, William and Winter, Andreas},
  title =	{{Quantum Enhancement of Randomness Distribution}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{180--190},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.180},
  URN =		{urn:nbn:de:0030-drops-55567},
  doi =		{10.4230/LIPIcs.TQC.2015.180},
  annote =	{Keywords: Quantum Shannon theory, noisy channels, capacity, randomness}
}
Document
Implementing Unitary 2-Designs Using Random Diagonal-unitary Matrices

Authors: Yoshifumi Nakata, Christoph Hirche, Ciara Morgan, and Andreas Winter


Abstract
Unitary 2-designs are random unitary matrices which, in contrast to their Haar-distributed counterparts, have been shown to be efficiently realized by quantum circuits. Most notably, unitary 2-designs are known to achieve decoupling, a fundamental primitive of paramount importance in quantum Shannon theory. Here we prove that unitary 2-designs can be implemented approximately using random diagonal-unitaries.

Cite as

Yoshifumi Nakata, Christoph Hirche, Ciara Morgan, and Andreas Winter. Implementing Unitary 2-Designs Using Random Diagonal-unitary Matrices. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 191-205, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{nakata_et_al:LIPIcs.TQC.2015.191,
  author =	{Nakata, Yoshifumi and Hirche, Christoph and Morgan, Ciara and Winter, Andreas},
  title =	{{Implementing Unitary 2-Designs Using Random Diagonal-unitary Matrices}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{191--205},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.191},
  URN =		{urn:nbn:de:0030-drops-55570},
  doi =		{10.4230/LIPIcs.TQC.2015.191},
  annote =	{Keywords: unitary 2-designs, commuting quantum circuits}
}
Document
Round Elimination in Exact Communication Complexity

Authors: Jop Briët, Harry Buhrman, Debbie Leung, Teresa Piovesan, and Florian Speelman


Abstract
We study two basic graph parameters, the chromatic number and the orthogonal rank, in the context of classical and quantum exact communication complexity. In particular, we consider two types of communication problems that we call promise equality and list problems. For both of these, it was already known that the one-round classical and one-round quantum complexities are characterized by the chromatic number and orthogonal rank of a certain graph, respectively. In a promise equality problem, Alice and Bob must decide if their inputs are equal or not. We prove that classical protocols for such problems can always be reduced to one-round protocols with no extra communication. In contrast, we give an explicit instance of a promise problem that exhibits an exponential gap between the one- and two-round exact quantum communication complexities. Whereas the chromatic number thus captures the complete complexity of promise equality problems, the hierarchy of "quantum chromatic numbers" (starting with the orthogonal rank) giving the quantum communication complexity for every fixed number of communication rounds thus turns out to enjoy a much richer structure. In a list problem, Bob gets a subset of some finite universe, Alice gets an element from Bob's subset, and their goal is for Bob to learn which element Alice was given. The best general lower bound (due to Orlitsky) and upper bound (due to Naor, Orlitsky, and Shor) on the classical communication complexity of such problems differ only by a constant factor. We exhibit an example showing that, somewhat surprisingly, the four-round protocol used in the bound of Naor et al. can in fact be optimal. Finally, we pose a conjecture on the orthogonality rank of a certain graph whose truth would imply an intriguing impossibility of round elimination in quantum protocols for list problems, something that works trivially in the classical case.

Cite as

Jop Briët, Harry Buhrman, Debbie Leung, Teresa Piovesan, and Florian Speelman. Round Elimination in Exact Communication Complexity. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 206-225, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{briet_et_al:LIPIcs.TQC.2015.206,
  author =	{Bri\"{e}t, Jop and Buhrman, Harry and Leung, Debbie and Piovesan, Teresa and Speelman, Florian},
  title =	{{Round Elimination in Exact Communication Complexity}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{206--225},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.206},
  URN =		{urn:nbn:de:0030-drops-55588},
  doi =		{10.4230/LIPIcs.TQC.2015.206},
  annote =	{Keywords: communication complexity, round elimination, quantum communication, protocols, chromatic numbers}
}
Document
On the Robustness of Bucket Brigade Quantum RAM

Authors: Srinivasan Arunachalam, Vlad Gheorghiu, Tomas Jochym-O'Connor, Michele Mosca, and Priyaa Varshinee Srinivasan


Abstract
We study the robustness of the bucket brigade quantum random access memory model introduced by Giovannetti, Lloyd, and Maccone [Phys. Rev. Lett., 2008]. Due to a result of Regev and Schiff [ICALP, 2008], we show that for a class of error models the error rate per gate in the bucket brigade quantum memory has to be of order o(2^{-n/2}) (where N=2^n is the size of the memory) whenever the memory is used as an oracle for the quantum searching problem. We conjecture that this is the case for any realistic error model that will be encountered in practice, and that for algorithms with super-polynomially many oracle queries the error rate must be super-polynomially small, which further motivates the need for quantum error correction. We introduce a circuit model for the quantum bucket brigade architecture and argue that quantum error correction for the circuit causes the quantum bucket brigade architecture to lose its primary advantage of a small number of "active" gates, since all components have to be actively error corrected.

Cite as

Srinivasan Arunachalam, Vlad Gheorghiu, Tomas Jochym-O'Connor, Michele Mosca, and Priyaa Varshinee Srinivasan. On the Robustness of Bucket Brigade Quantum RAM. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 226-244, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{arunachalam_et_al:LIPIcs.TQC.2015.226,
  author =	{Arunachalam, Srinivasan and Gheorghiu, Vlad and Jochym-O'Connor, Tomas and Mosca, Michele and Srinivasan, Priyaa Varshinee},
  title =	{{On the Robustness of Bucket Brigade Quantum RAM}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{226--244},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.226},
  URN =		{urn:nbn:de:0030-drops-55594},
  doi =		{10.4230/LIPIcs.TQC.2015.226},
  annote =	{Keywords: Quantum Mechanics, Quantum Memories, Quantum Error Correction}
}
Document
Interferometric Versus Projective Measurement of Anyons

Authors: Claire Levaillant and Michael Freedman


Abstract
Two distinct methods for measuring topological charge in a nonabelian anyonic system have been discussed in the literature: projective measurement of a single point-like quasiparticle and interferometric measurement of the total topological charge of a group of quasiparticles. Projective measurement by definition is only applied near a point and will project to a topological charge sector near that point. Thus, if it is to be applied to a group of anyons to project to a total charge, then the anyons must first be fused one by one to obtain a single anyon carrying the collective charge. We show that interferometric measurement is strictly stronger: Any protocol involving projective measurement can be simulated at low overhead by another protocol involving only interferometric measurement.

Cite as

Claire Levaillant and Michael Freedman. Interferometric Versus Projective Measurement of Anyons. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 245-249, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{levaillant_et_al:LIPIcs.TQC.2015.245,
  author =	{Levaillant, Claire and Freedman, Michael},
  title =	{{Interferometric Versus Projective Measurement of Anyons}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{245--249},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.245},
  URN =		{urn:nbn:de:0030-drops-55600},
  doi =		{10.4230/LIPIcs.TQC.2015.245},
  annote =	{Keywords: anyons, measurement, interferometry, physics}
}

Filters


Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail