LIPIcs, Volume 111

13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)



Thumbnail PDF

Publication Details

  • published at: 2018-07-16
  • Publisher: Schloss Dagstuhl – Leibniz-Zentrum für Informatik
  • ISBN: 978-3-95977-080-4
  • DBLP: db/conf/tqc/tqc2018

Access Numbers

Documents

No documents found matching your filter selection.
Document
Complete Volume
LIPIcs, Volume 111, TQC'18, Complete Volume

Authors: Stacey Jeffery


Abstract
LIPIcs, Volume 111, TQC'18, Complete Volume

Cite as

13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@Proceedings{jeffery:LIPIcs.TQC.2018,
  title =	{{LIPIcs, Volume 111, TQC'18, Complete Volume}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018},
  URN =		{urn:nbn:de:0030-drops-93004},
  doi =		{10.4230/LIPIcs.TQC.2018},
  annote =	{Keywords: Theory of computation}
}
Document
Front Matter
Front Matter, Table of Contents

Authors: Stacey Jeffery


Abstract
Front Matter, Table of Contents

Cite as

13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 0:i-0:vi, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{jeffery:LIPIcs.TQC.2018.0,
  author =	{Jeffery, Stacey},
  title =	{{Front Matter, Table of Contents}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{0:i--0:vi},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.0},
  URN =		{urn:nbn:de:0030-drops-92476},
  doi =		{10.4230/LIPIcs.TQC.2018.0},
  annote =	{Keywords: Front Matter, Table of Contents}
}
Document
Quantum Ciphertext Authentication and Key Recycling with the Trap Code

Authors: Yfke Dulek and Florian Speelman


Abstract
We investigate quantum authentication schemes constructed from quantum error-correcting codes. We show that if the code has a property called purity testing, then the resulting authentication scheme guarantees the integrity of ciphertexts, not just plaintexts. On top of that, if the code is strong purity testing, the authentication scheme also allows the encryption key to be recycled, partially even if the authentication rejects. Such a strong notion of authentication is useful in a setting where multiple ciphertexts can be present simultaneously, such as in interactive or delegated quantum computation. With these settings in mind, we give an explicit code (based on the trap code) that is strong purity testing but, contrary to other known strong-purity-testing codes, allows for natural computation on ciphertexts.

Cite as

Yfke Dulek and Florian Speelman. Quantum Ciphertext Authentication and Key Recycling with the Trap Code. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 1:1-1:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{dulek_et_al:LIPIcs.TQC.2018.1,
  author =	{Dulek, Yfke and Speelman, Florian},
  title =	{{Quantum Ciphertext Authentication and Key Recycling with the Trap Code}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{1:1--1:17},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.1},
  URN =		{urn:nbn:de:0030-drops-92487},
  doi =		{10.4230/LIPIcs.TQC.2018.1},
  annote =	{Keywords: quantum authentication, ciphertext authentication, trap code, purity-testing codes, quantum computing on encrypted data}
}
Document
On the Complexity of Two Dimensional Commuting Local Hamiltonians

Authors: Dorit Aharonov, Oded Kenneth, and Itamar Vigdorovich


Abstract
The complexity of the commuting local Hamiltonians (CLH) problem still remains a mystery after two decades of research of quantum Hamiltonian complexity; it is only known to be contained in NP for few low parameters. Of particular interest is the tightly related question of understanding whether groundstates of CLHs can be generated by efficient quantum circuits. The two problems touch upon conceptual, physical and computational questions, including the centrality of non-commutation in quantum mechanics, quantum PCP and the area law. It is natural to try to address first the more physical case of CLHs embedded on a 2D lattice, but this problem too remained open apart from some very specific cases [Aharonov and Eldar, 2011; Hastings, 2012; Schuch, 2011]. Here we consider a wide class of two dimensional CLH instances; these are k-local CLHs, for any constant k; they are defined on qubits set on the edges of any surface complex, where we require that this surface complex is not too far from being "Euclidean". Each vertex and each face can be associated with an arbitrary term (as long as the terms commute). We show that this class is in NP, and moreover that the groundstates have an efficient quantum circuit that prepares them. This result subsumes that of Schuch [Schuch, 2011] which regarded the special case of 4-local Hamiltonians on a grid with qubits, and by that it removes the mysterious feature of Schuch's proof which showed containment in NP without providing a quantum circuit for the groundstate and considerably generalizes it. We believe this work and the tools we develop make a significant step towards showing that 2D CLHs are in NP.

Cite as

Dorit Aharonov, Oded Kenneth, and Itamar Vigdorovich. On the Complexity of Two Dimensional Commuting Local Hamiltonians. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 2:1-2:21, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{aharonov_et_al:LIPIcs.TQC.2018.2,
  author =	{Aharonov, Dorit and Kenneth, Oded and Vigdorovich, Itamar},
  title =	{{On the Complexity of Two Dimensional Commuting Local Hamiltonians}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{2:1--2:21},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.2},
  URN =		{urn:nbn:de:0030-drops-92498},
  doi =		{10.4230/LIPIcs.TQC.2018.2},
  annote =	{Keywords: local Hamiltonian complexity, commuting Hamiltonians, local Hamiltonian problem, trivial states, toric code, ground states, quantum NP, QMA, topological order, multiparticle entanglement, logical operators, ribbon}
}
Document
Quantum Lower Bounds for Tripartite Versions of the Hidden Shift and the Set Equality Problems

Authors: Aleksandrs Belovs and Ansis Rosmanis


Abstract
In this paper, we study quantum query complexity of the following rather natural tripartite generalisations (in the spirit of the 3-sum problem) of the hidden shift and the set equality problems, which we call the 3-shift-sum and the 3-matching-sum problems. The 3-shift-sum problem is as follows: given a table of 3 x n elements, is it possible to circularly shift its rows so that the sum of the elements in each column becomes zero? It is promised that, if this is not the case, then no 3 elements in the table sum up to zero. The 3-matching-sum problem is defined similarly, but it is allowed to arbitrarily permute elements within each row. For these problems, we prove lower bounds of Omega(n^{1/3}) and Omega(sqrt n), respectively. The second lower bound is tight. The lower bounds are proven by a novel application of the dual learning graph framework and by using representation-theoretic tools from [Belovs, 2018].

Cite as

Aleksandrs Belovs and Ansis Rosmanis. Quantum Lower Bounds for Tripartite Versions of the Hidden Shift and the Set Equality Problems. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 3:1-3:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{belovs_et_al:LIPIcs.TQC.2018.3,
  author =	{Belovs, Aleksandrs and Rosmanis, Ansis},
  title =	{{Quantum Lower Bounds for Tripartite Versions of the Hidden Shift and the Set Equality Problems}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{3:1--3:15},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.3},
  URN =		{urn:nbn:de:0030-drops-92501},
  doi =		{10.4230/LIPIcs.TQC.2018.3},
  annote =	{Keywords: Adversary Bound, Dual Learning Graphs, Quantum Query Complexity, Representation Theory}
}
Document
The Quantum Complexity of Computing Schatten p-norms

Authors: Chris Cade and Ashley Montanaro


Abstract
We consider the quantum complexity of computing Schatten p-norms and related quantities, and find that the problem of estimating these quantities is closely related to the one clean qubit model of computation. We show that the problem of approximating Tr(|A|^p) for a log-local n-qubit Hamiltonian A and p=poly(n), up to a suitable level of accuracy, is contained in DQC1; and that approximating this quantity up to a somewhat higher level of accuracy is DQC1-hard. In some cases the level of accuracy achieved by the quantum algorithm is substantially better than a natural classical algorithm for the problem. The same problem can be solved for arbitrary sparse matrices in BQP. One application of the algorithm is the approximate computation of the energy of a graph.

Cite as

Chris Cade and Ashley Montanaro. The Quantum Complexity of Computing Schatten p-norms. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 4:1-4:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{cade_et_al:LIPIcs.TQC.2018.4,
  author =	{Cade, Chris and Montanaro, Ashley},
  title =	{{The Quantum Complexity of Computing Schatten p-norms}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{4:1--4:20},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.4},
  URN =		{urn:nbn:de:0030-drops-92513},
  doi =		{10.4230/LIPIcs.TQC.2018.4},
  annote =	{Keywords: Schatten p-norm, quantum complexity theory, complexity theory, one clean qubit model}
}
Document
Subset Sum Quantumly in 1.17^n

Authors: Alexander Helm and Alexander May


Abstract
We study the quantum complexity of solving the subset sum problem, where the elements a_1, ..., a_n are randomly chosen from Z_{2^{l(n)}} and t = sum_i a_i in Z_{2^{l(n)}} is a sum of n/2 elements. In 2013, Bernstein, Jeffery, Lange and Meurer constructed a quantum subset sum algorithm with heuristic time complexity 2^{0.241n}, by enhancing the classical subset sum algorithm of Howgrave-Graham and Joux with a quantum random walk technique. We improve on this by defining a quantum random walk for the classical subset sum algorithm of Becker, Coron and Joux. The new algorithm only needs heuristic running time and memory 2^{0.226n}, for almost all random subset sum instances.

Cite as

Alexander Helm and Alexander May. Subset Sum Quantumly in 1.17^n. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 5:1-5:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{helm_et_al:LIPIcs.TQC.2018.5,
  author =	{Helm, Alexander and May, Alexander},
  title =	{{Subset Sum Quantumly in 1.17^n}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{5:1--5:15},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.5},
  URN =		{urn:nbn:de:0030-drops-92527},
  doi =		{10.4230/LIPIcs.TQC.2018.5},
  annote =	{Keywords: Subset sum, Quantum walk, Representation technique}
}
Document
Trading Inverses for an Irrep in the Solovay-Kitaev Theorem

Authors: Adam Bouland and Maris Ozols


Abstract
The Solovay-Kitaev theorem states that universal quantum gate sets can be exchanged with low overhead. More specifically, any gate on a fixed number of qudits can be simulated with error epsilon using merely polylog(1/epsilon) gates from any finite universal quantum gate set G. One drawback to the theorem is that it requires the gate set G to be closed under inversion. Here we show that this restriction can be traded for the assumption that G contains an irreducible representation of any finite group G. This extends recent work of Sardharwalla et al. [Sardharwalla et al., 2016], and applies also to gates from the special linear group. Our work can be seen as partial progress towards the long-standing open problem of proving an inverse-free Solovay-Kitaev theorem [Dawson and Nielsen, 2006; Kuperberg, 2015].

Cite as

Adam Bouland and Maris Ozols. Trading Inverses for an Irrep in the Solovay-Kitaev Theorem. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 6:1-6:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{bouland_et_al:LIPIcs.TQC.2018.6,
  author =	{Bouland, Adam and Ozols, Maris},
  title =	{{Trading Inverses for an Irrep in the Solovay-Kitaev Theorem}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{6:1--6:15},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.6},
  URN =		{urn:nbn:de:0030-drops-92539},
  doi =		{10.4230/LIPIcs.TQC.2018.6},
  annote =	{Keywords: Solovay-Kitaev theorem, quantum gate sets, gate set compilation}
}
Document
Two-qubit Stabilizer Circuits with Recovery I: Existence

Authors: Wim van Dam and Raymond Wong


Abstract
In this paper, we further investigate the many ways of using stabilizer operations to generate a single qubit output from a two-qubit state. In particular, by restricting the input to certain product states, we discover probabilistic operations capable of transforming stabilizer circuit outputs back into stabilizer circuit inputs. These secondary operations are ideally suited for recovery purposes and require only one extra resource input to proceed. As a result of reusing qubits in this manner, we present an alternative to the original state preparation process that can lower the overall costs of executing a two-qubit stabilizer procedure involving non-stabilizer resources.

Cite as

Wim van Dam and Raymond Wong. Two-qubit Stabilizer Circuits with Recovery I: Existence. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 7:1-7:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{vandam_et_al:LIPIcs.TQC.2018.7,
  author =	{van Dam, Wim and Wong, Raymond},
  title =	{{Two-qubit Stabilizer Circuits with Recovery I: Existence}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{7:1--7:15},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.7},
  URN =		{urn:nbn:de:0030-drops-92540},
  doi =		{10.4230/LIPIcs.TQC.2018.7},
  annote =	{Keywords: stabilizer circuit, recovery circuit, magic state}
}
Document
Two-qubit Stabilizer Circuits with Recovery II: Analysis

Authors: Wim van Dam and Raymond Wong


Abstract
We study stabilizer circuits that use non-stabilizer qubits and Z-measurements to produce other non-stabilizer qubits. These productions are successful when the correct measurement outcome occurs, but when the opposite outcome is observed, the non-stabilizer input qubit is potentially destroyed. In preceding work [arXiv:1803.06081 (2018)] we introduced protocols able to recreate the expensive non-stabilizer input qubit when the two-qubit stabilizer circuit has an unsuccessful measurement outcome. Such protocols potentially allow a deep computation to recover from such failed measurements without the need to repeat the whole prior computation. Possible complications arise when the recovery protocol itself suffers from a failed measurement. To deal with this, we need to use nested recovery protocols. Here we give a precise analysis of the potential advantage of such recovery protocols as we examine its optimal nesting depth. We show that if the expensive input qubit has cost d, then typically a depth O(log d) recovery protocol is optimal, while a certain special case has optimal depth O(sqrt{d}). We also show that the recovery protocol can achieve a cost reduction by a factor of at most two over circuits that do not use recovery.

Cite as

Wim van Dam and Raymond Wong. Two-qubit Stabilizer Circuits with Recovery II: Analysis. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 8:1-8:21, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{vandam_et_al:LIPIcs.TQC.2018.8,
  author =	{van Dam, Wim and Wong, Raymond},
  title =	{{Two-qubit Stabilizer Circuits with Recovery II: Analysis}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{8:1--8:21},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.8},
  URN =		{urn:nbn:de:0030-drops-92551},
  doi =		{10.4230/LIPIcs.TQC.2018.8},
  annote =	{Keywords: stabilizer circuit, recovery circuit, magic state}
}
Document
Efficient Population Transfer via Non-Ergodic Extended States in Quantum Spin Glass

Authors: Kostyantyn Kechedzhi, Vadim Smelyanskiy, Jarrod R. McClean, Vasil S. Denchev, Masoud Mohseni, Sergei Isakov, Sergio Boixo, Boris Altshuler, and Hartmut Neven


Abstract
Quantum tunneling has been proposed as a physical mechanism for solving binary optimization problems on a quantum computer because it provides an alternative to simulated annealing by directly connecting deep local minima of the energy landscape separated by large Hamming distances. However, classical simulations using Quantum Monte Carlo (QMC) were found to efficiently simulate tunneling transitions away from local minima if the tunneling is effectively dominated by a single path. We analyze a new computational role of coherent multi-qubit tunneling that gives rise to bands of non-ergodic extended (NEE) quantum states each formed by a superposition of a large number of deep local minima with similar energies. NEE provide a coherent pathway for population transfer (PT) between computational states with similar energies. In this regime, PT cannot be efficiently simulated by QMC. PT can serve as a new quantum subroutine for quantum search, quantum parallel tempering and reverse annealing optimization algorithms. We study PT resulting from quantum evolution under a transverse field of an n-spin system that encodes the energy function E(z) of an optimization problem over the set of bit configurations z. Transverse field is rapidly switched on in the beginning of algorithm, kept constant for sufficiently long time and switched off at the end. Given an energy function of a binary optimization problem and an initial bit-string with atypically low energy, PT protocol searches for other bitstrings at energies within a narrow window around the initial one. We provide an analytical solution for PT in a simple yet nontrivial model: M randomly chosen marked bit-strings are assigned energies E(z) within a narrow strip [-n -W/2, n + W/2], while the rest of the states are assigned energy 0. The PT starts at a marked state and ends up in a superposition of L marked states inside the narrow energy window whose width is smaller than W. The best known classical algorithm for finding another marked state is the exhaustive search. We find that the scaling of a typical PT runtime with n and L is the same as that in the multi-target Grover's quantum search algorithm, except for a factor that is equal to exp(n /(2B^2)) for finite transverse field B >>1. Unlike the Hamiltonians used in analog quantum unstructured search algorithms known so far, the model we consider is non-integrable and the transverse field delocalizes the marked states. As a result, our PT protocol is not exponentially sensitive in n to the weight of the driver Hamiltonian and may be initialized with a computational basis state. We develop the microscopic theory of PT by constructing a down-folded dense Hamiltonian acting in the space of marked states of dimension M. It belongs to the class of preferred basis Levy matrices (PBLM) with heavy-tailed distribution of the off-diagonal matrix elements. Under certain conditions, the band of the marked states splits into minibands of non-ergodic delocalized states. We obtain an explicit form of the heavy-tailed distribution of PT times by solving cavity equations for the ensemble of down-folded Hamiltonians. We study numerically the PT subroutine as a part of quantum parallel tempering algorithm for a number of examples of binary optimization problems on fully connected graphs.

Cite as

Kostyantyn Kechedzhi, Vadim Smelyanskiy, Jarrod R. McClean, Vasil S. Denchev, Masoud Mohseni, Sergei Isakov, Sergio Boixo, Boris Altshuler, and Hartmut Neven. Efficient Population Transfer via Non-Ergodic Extended States in Quantum Spin Glass. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 9:1-9:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{kechedzhi_et_al:LIPIcs.TQC.2018.9,
  author =	{Kechedzhi, Kostyantyn and Smelyanskiy, Vadim and McClean, Jarrod R. and Denchev, Vasil S. and Mohseni, Masoud and Isakov, Sergei and Boixo, Sergio and Altshuler, Boris and Neven, Hartmut},
  title =	{{Efficient Population Transfer via Non-Ergodic Extended States in Quantum Spin Glass}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{9:1--9:16},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.9},
  URN =		{urn:nbn:de:0030-drops-92565},
  doi =		{10.4230/LIPIcs.TQC.2018.9},
  annote =	{Keywords: Quantum algorithms, Discrete optimization, Quantum spin glass, Machine learning}
}
Document
Quantum Network Code for Multiple-Unicast Network with Quantum Invertible Linear Operations

Authors: Seunghoan Song and Masahito Hayashi


Abstract
This paper considers the communication over a quantum multiple-unicast network where r sender-receiver pairs communicate independent quantum states. We concretely construct a quantum network code for the quantum multiple-unicast network as a generalization of the code [Song and Hayashi, arxiv:1801.03306, 2018] for the quantum unicast network. When the given node operations are restricted to invertible linear operations between bit basis states and the rates of transmissions and interferences are restricted, our code certainly transmits a quantum state for each sender-receiver pair by n-use of the network asymptotically, which guarantees no information leakage to the other users. Our code is implemented only by the coding operation in the senders and receivers and employs no classical communication and no manipulation of the node operations. Several networks that our code can be applied are also given.

Cite as

Seunghoan Song and Masahito Hayashi. Quantum Network Code for Multiple-Unicast Network with Quantum Invertible Linear Operations. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 10:1-10:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{song_et_al:LIPIcs.TQC.2018.10,
  author =	{Song, Seunghoan and Hayashi, Masahito},
  title =	{{Quantum Network Code for Multiple-Unicast Network with Quantum Invertible Linear Operations}},
  booktitle =	{13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018)},
  pages =	{10:1--10:20},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-080-4},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{111},
  editor =	{Jeffery, Stacey},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2018.10},
  URN =		{urn:nbn:de:0030-drops-92572},
  doi =		{10.4230/LIPIcs.TQC.2018.10},
  annote =	{Keywords: Quantum network code, Multiple-unicast quantum network, Quantum invertible linear operation}
}

Filters


Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail