-
Photonic Quantum Convolutional Neural Networks with Adaptive State Injection
Authors:
Léo Monbroussou,
Beatrice Polacchi,
Verena Yacoub,
Eugenio Caruccio,
Giovanni Rodari,
Francesco Hoch,
Gonzalo Carvacho,
Nicolò Spagnolo,
Taira Giordani,
Mattia Bossi,
Abhiram Rajan,
Niki Di Giano,
Riccardo Albiero,
Francesco Ceccarelli,
Roberto Osellame,
Elham Kashefi,
Fabio Sciarrino
Abstract:
Linear optical architectures have been extensively investigated for quantum computing and quantum machine learning applications. Recently, proposals for photonic quantum machine learning have combined linear optics with resource adaptivity, such as adaptive circuit reconfiguration, which promises to enhance expressivity and improve algorithm performances and scalability. Moreover, linear optical p…
▽ More
Linear optical architectures have been extensively investigated for quantum computing and quantum machine learning applications. Recently, proposals for photonic quantum machine learning have combined linear optics with resource adaptivity, such as adaptive circuit reconfiguration, which promises to enhance expressivity and improve algorithm performances and scalability. Moreover, linear optical platforms preserve some subspaces due to the fixed number of particles during the computation, a property recently exploited to design a novel quantum convolutional neural networks. This last architecture has shown an advantage in terms of running time complexity and of the number of parameters needed with respect to other quantum neural network proposals. In this work, we design and experimentally implement the first photonic quantum convolutional neural network (PQCNN) architecture based on particle-number preserving circuits equipped with state injection, an approach recently proposed to increase the controllability of linear optical circuits. Subsequently, we experimentally validate the PQCNN for a binary image classification on a photonic platform utilizing a semiconductor quantum dot-based single-photon source and programmable integrated photonic interferometers comprising 8 and 12 modes. In order to investigate the scalability of the PQCNN design, we have performed numerical simulations on datasets of different sizes. We highlight the potential utility of a simple adaptive technique for a nonlinear Boson Sampling task, compatible with near-term quantum devices.
△ Less
Submitted 29 April, 2025;
originally announced April 2025.
-
Selectively Blind Quantum Computation
Authors:
Abbas Poshtvan,
Oleksandra Lapiha,
Mina Doosti,
Dominik Leichtle,
Luka Music,
Elham Kashefi
Abstract:
Known protocols for secure delegation of quantum computations from a client to a server in an information theoretic setting require quantum communication. In this work, we investigate methods to reduce communication overhead. First, we establish an impossibility result by proving that server-side local processes cannot decrease quantum communication requirements of secure delegation protocols. We…
▽ More
Known protocols for secure delegation of quantum computations from a client to a server in an information theoretic setting require quantum communication. In this work, we investigate methods to reduce communication overhead. First, we establish an impossibility result by proving that server-side local processes cannot decrease quantum communication requirements of secure delegation protocols. We develop no-go results that prohibit such processes within an information theoretic framework. Second, we present a possibility result by introducing Selectively Blind Quantum Computing (SBQC), a novel functionality that allows the client to hide one among a known set of possible computations. We characterize how differences between computations in the protected set influence the number of qubits sent during our SBQC implementation, yielding a communication-optimal protocol. This approach reduces qubit communication drastically and demonstrates the trade-off between information leaked to the server and communication cost.
△ Less
Submitted 24 April, 2025;
originally announced April 2025.
-
Hybrid Authentication Protocols for Advanced Quantum Networks
Authors:
Suchetana Goswami,
Mina Doosti,
Elham Kashefi
Abstract:
Authentication is a fundamental building block of secure quantum networks, essential for quantum cryptographic protocols and often debated as a key limitation of quantum key distribution (QKD) in security standards. Most quantum-safe authentication schemes rely on small pre-shared keys or post-quantum computational assumptions. In this work, we introduce a new authentication approach that combines…
▽ More
Authentication is a fundamental building block of secure quantum networks, essential for quantum cryptographic protocols and often debated as a key limitation of quantum key distribution (QKD) in security standards. Most quantum-safe authentication schemes rely on small pre-shared keys or post-quantum computational assumptions. In this work, we introduce a new authentication approach that combines hardware assumptions, particularly Physical Unclonable Functions (PUFs), along with fundamental quantum properties of non-local states, such as local indistinguishability, to achieve provable security in entanglement-based protocols. We propose two protocols for different scenarios in entanglement-enabled quantum networks. The first protocol, referred to as the offline protocol, requires pre-distributed entangled states but no quantum communication during the authentication phase. It enables a server to authenticate clients at any time with only minimal classical communication. The second, an online protocol, requires quantum communication but only necessitates entangled state generation on the prover side. For this, we introduce a novel hardware module, the Hybrid Entangled PUF (HEPUF). Both protocols use weakly secure, off-the-shelf classical PUFs as their hardware module, yet we prove that quantum properties such as local indistinguishability enable exponential security for authentication, even in a single round. We provide full security analysis for both protocols and establish them as the first entanglement-based extension of hardware-based quantum authentication. These protocols are suitable for implementation across various platforms, particularly photonics-based ones, and offer a practical and flexible solution to the long-standing challenge of authentication in quantum communication networks.
△ Less
Submitted 15 April, 2025;
originally announced April 2025.
-
A Review and Collection of Metrics and Benchmarks for Quantum Computers: definitions, methodologies and software
Authors:
Deep Lall,
Abhishek Agarwal,
Weixi Zhang,
Lachlan Lindoy,
Tobias Lindström,
Stephanie Webster,
Simon Hall,
Nicholas Chancellor,
Petros Wallden,
Raul Garcia-Patron,
Elham Kashefi,
Viv Kendon,
Jonathan Pritchard,
Alessandro Rossi,
Animesh Datta,
Theodoros Kapourniotis,
Konstantinos Georgopoulos,
Ivan Rungger
Abstract:
Quantum computers have the potential to provide an advantage over classical computers in a number of areas. Numerous metrics to benchmark the performance of quantum computers, ranging from their individual hardware components to entire applications, have been proposed over the years. Navigating the resulting extensive literature can be overwhelming. Objective comparisons are further hampered in pr…
▽ More
Quantum computers have the potential to provide an advantage over classical computers in a number of areas. Numerous metrics to benchmark the performance of quantum computers, ranging from their individual hardware components to entire applications, have been proposed over the years. Navigating the resulting extensive literature can be overwhelming. Objective comparisons are further hampered in practice as different variations of the same metric are used, and the data disclosed together with a reported metric value is often not sufficient to reproduce the measurements. This article addresses these challenges by providing a review of metrics and benchmarks for quantum computers and 1) a comprehensive collection of benchmarks allowing holistic comparisons of quantum computers, 2) a consistent format of the definitions across all metrics including a transparent description of the methodology and of the main assumptions and limitations, and 3) a reproducible approach by linking the metrics to open-source software used to evaluate them.
We identify five areas where international standardization working groups could be established, namely: i) the identification and agreement on the categories of metrics that comprehensively benchmark device performance; ii) the identification and agreement on a set of well-established metrics that together comprehensively benchmark performance; iii) the identification of metrics specific to hardware platforms, including non-gate-based quantum computers; iv) inter-laboratory comparison studies to develop best practice guides for measurement methodology; and v) agreement on what data and software should be reported together with a metric value to ensure trust, transparency and reproducibility. We provide potential routes to advancing these areas. We expect this compendium to accelerate the progress of quantum computing hardware towards quantum advantage.
△ Less
Submitted 10 February, 2025;
originally announced February 2025.
-
On-Chip Verified Quantum Computation with an Ion-Trap Quantum Processing Unit
Authors:
Cica Gustiani,
Dominik Leichtle,
Daniel Mills,
Jonathan Miller,
Ross Grassie,
Elham Kashefi
Abstract:
We present and experimentally demonstrate a novel approach to verification and benchmarking of quantum computing, implementing it on an ion-trap quantum computer. Unlike previous information-theoretically secure verification protocols, which typically require quantum communication between client and server, our approach is implemented entirely on-chip. This eliminates the need for a quantum client…
▽ More
We present and experimentally demonstrate a novel approach to verification and benchmarking of quantum computing, implementing it on an ion-trap quantum computer. Unlike previous information-theoretically secure verification protocols, which typically require quantum communication between client and server, our approach is implemented entirely on-chip. This eliminates the need for a quantum client and significantly enhances practicality.
We perform tomography to justify the additionally required assumption that the noise is independent of the secret used to prepare the Server's single-qubit states. We quantify the soundness error which may be caused by residual secret dependencies. We demonstrate our protocol on the 20-qubit Quantinuum H1-1 ion-trap quantum processing unit, using qubit measurements and resets to construct measurement patterns with up to 52 vertices. To our knowledge, these are the largest verified measurement-based quantum computations performed to date.
Our results pave the way for more accessible and efficient verification and benchmarking strategies in near-term quantum devices, enabling robust performance assessment without the added cost of external quantum infrastructure.
△ Less
Submitted 3 January, 2025; v1 submitted 31 October, 2024;
originally announced October 2024.
-
Agnostic Process Tomography
Authors:
Chirag Wadhwa,
Laura Lewis,
Elham Kashefi,
Mina Doosti
Abstract:
Characterizing a quantum system by learning its state or evolution is a fundamental problem in quantum physics and learning theory with a myriad of applications. Recently, as a new approach to this problem, the task of agnostic state tomography was defined, in which one aims to approximate an arbitrary quantum state by a simpler one in a given class. Generalizing this notion to quantum processes,…
▽ More
Characterizing a quantum system by learning its state or evolution is a fundamental problem in quantum physics and learning theory with a myriad of applications. Recently, as a new approach to this problem, the task of agnostic state tomography was defined, in which one aims to approximate an arbitrary quantum state by a simpler one in a given class. Generalizing this notion to quantum processes, we initiate the study of agnostic process tomography: given query access to an unknown quantum channel $Φ$ and a known concept class $\mathcal{C}$ of channels, output a quantum channel that approximates $Φ$ as well as any channel in the concept class $\mathcal{C}$, up to some error. In this work, we propose several natural applications for this new task in quantum machine learning, quantum metrology, classical simulation, and error mitigation. In addition, we give efficient agnostic process tomography algorithms for a wide variety of concept classes, including Pauli strings, Pauli channels, quantum junta channels, low-degree channels, and a class of channels produced by $\mathsf{QAC}^0$ circuits. The main technical tool we use is Pauli spectrum analysis of operators and superoperators. We also prove that, using ancilla qubits, any agnostic state tomography algorithm can be extended to one solving agnostic process tomography for a compatible concept class of unitaries, immediately giving us efficient agnostic learning algorithms for Clifford circuits, Clifford circuits with few T gates, and circuits consisting of a tensor product of single-qubit gates. Together, our results provide insight into the conditions and new algorithms necessary to extend the learnability of a concept class from the standard tomographic setting to the agnostic one.
△ Less
Submitted 15 October, 2024;
originally announced October 2024.
-
On the role of coherence for quantum computational advantage
Authors:
Hugo Thomas,
Pierre-Emmanuel Emeriau,
Elham Kashefi,
Harold Ollivier,
Ulysse Chabaud
Abstract:
Quantifying the resources available to a quantum computer appears to be necessary to separate quantum from classical computation. Among them, entanglement, magic and coherence are arguably of great significance. We introduce path coherence as a measure of the coherent paths interferences arising in a quantum computation. Leveraging the sum-over-paths formalism, we obtain a classical algorithm for…
▽ More
Quantifying the resources available to a quantum computer appears to be necessary to separate quantum from classical computation. Among them, entanglement, magic and coherence are arguably of great significance. We introduce path coherence as a measure of the coherent paths interferences arising in a quantum computation. Leveraging the sum-over-paths formalism, we obtain a classical algorithm for estimating quantum transition amplitudes, the complexity of which scales with path coherence. As path coherence relates to the hardness of classical simulation, it provides a new perspective on the role of coherence in quantum computational advantage. Beyond their fundamental significance, our results have practical applications for simulating large classes of quantum computations with classical computers.
△ Less
Submitted 9 October, 2024;
originally announced October 2024.
-
Towards quantum advantage with photonic state injection
Authors:
Léo Monbroussou,
Eliott Z. Mamon,
Hugo Thomas,
Verena Yacoub,
Ulysse Chabaud,
Elham Kashefi
Abstract:
We propose a new scheme for near-term photonic quantum device that allows to increase the expressive power of the quantum models beyond what linear optics can do. This scheme relies upon state injection, a measurement-based technique that can produce states that are more controllable, and solve learning tasks that are not believed to be tackled classically. We explain how circuits made of linear o…
▽ More
We propose a new scheme for near-term photonic quantum device that allows to increase the expressive power of the quantum models beyond what linear optics can do. This scheme relies upon state injection, a measurement-based technique that can produce states that are more controllable, and solve learning tasks that are not believed to be tackled classically. We explain how circuits made of linear optical architectures separated by state injections are keen for experimental implementation. In addition, we give theoretical results on the evolution of the purity of the resulting states, and we discuss how it impacts the distinguishability of the circuit outputs. Finally, we study a computational subroutines of learning algorithms named probability estimation, and we show the state injection scheme we propose may offer a potential quantum advantage in a regime that can be more easily achieved that state-of-the-art adaptive techniques. Our analysis offers new possibilities for near-term advantage that require to tackle fewer experimental difficulties.
△ Less
Submitted 2 October, 2024;
originally announced October 2024.
-
Subspace Preserving Quantum Convolutional Neural Network Architectures
Authors:
Léo Monbroussou,
Jonas Landman,
Letao Wang,
Alex B. Grilo,
Elham Kashefi
Abstract:
Subspace preserving quantum circuits are a class of quantum algorithms that, relying on some symmetries in the computation, can offer theoretical guarantees for their training. Those algorithms have gained extensive interest as they can offer polynomial speed-up and can be used to mimic classical machine learning algorithms. In this work, we propose a novel convolutional neural network architectur…
▽ More
Subspace preserving quantum circuits are a class of quantum algorithms that, relying on some symmetries in the computation, can offer theoretical guarantees for their training. Those algorithms have gained extensive interest as they can offer polynomial speed-up and can be used to mimic classical machine learning algorithms. In this work, we propose a novel convolutional neural network architecture model based on Hamming weight preserving quantum circuits. In particular, we introduce convolutional layers, and measurement based pooling layers that preserve the symmetries of the quantum states while realizing non-linearity using gates that are not subspace preserving. Our proposal offers significant polynomial running time advantages over classical deep-learning architecture. We provide an open source simulation library for Hamming weight preserving quantum circuits that can simulate our techniques more efficiently with GPU-oriented libraries. Using this code, we provide examples of architectures that highlight great performances on complex image classification tasks with a limited number of qubits, and with fewer parameters than classical deep-learning architectures.
△ Less
Submitted 27 September, 2024;
originally announced September 2024.
-
Experimental verifiable multi-client blind quantum computing on a Qline architecture
Authors:
Beatrice Polacchi,
Dominik Leichtle,
Gonzalo Carvacho,
Giorgio Milani,
Nicolò Spagnolo,
Marc Kaplan,
Elham Kashefi,
Fabio Sciarrino
Abstract:
The exploitation of certification tools by end users represents a fundamental aspect of the development of quantum technologies as the hardware scales up beyond the regime of classical simulatability. Certifying quantum networks becomes even more crucial when the privacy of their users is exposed to malicious quantum nodes or servers as in the case of multi-client distributed blind quantum computi…
▽ More
The exploitation of certification tools by end users represents a fundamental aspect of the development of quantum technologies as the hardware scales up beyond the regime of classical simulatability. Certifying quantum networks becomes even more crucial when the privacy of their users is exposed to malicious quantum nodes or servers as in the case of multi-client distributed blind quantum computing, where several clients delegate a joint private computation to remote quantum servers, such as federated quantum machine learning. In such protocols, security must be provided not only by keeping data hidden but also by verifying that the server is correctly performing the requested computation while minimizing the hardware assumptions on the employed devices. Notably, standard verification techniques fail in scenarios where the clients receive quantum states from untrusted sources such as, for example, in a recently demonstrated linear quantum network performing multi-client blind quantum computation. However, recent theoretical results provide techniques to verify blind quantum computations even in the case of untrusted state preparation. Equipped with such theoretical tools, in this work, we provide the first experimental implementation of a two-client verifiable blind quantum computing protocol in a distributed architecture. The obtained results represent novel perspectives for the verification of multi-tenant distributed quantum computation in large-scale networks.
△ Less
Submitted 24 July, 2024; v1 submitted 12 July, 2024;
originally announced July 2024.
-
Restricted Randomized Benchmarking with Universal Gates of Fixed Sequence Length
Authors:
Mohsen Mehrani,
Kasra Masoudi,
Rawad Mezher,
Elham Kashefi,
Debasis Sadhukhan
Abstract:
The standard randomized benchmarking protocol requires access to often complex operations that are not always directly accessible. Compiler optimization does not always ensure equal sequence length of the directly accessible universal gates for each random operation. We introduce a version of the RB protocol that creates Haar-randomness using a directly accessible universal gate set of equal seque…
▽ More
The standard randomized benchmarking protocol requires access to often complex operations that are not always directly accessible. Compiler optimization does not always ensure equal sequence length of the directly accessible universal gates for each random operation. We introduce a version of the RB protocol that creates Haar-randomness using a directly accessible universal gate set of equal sequence length rather than relying upon a t-design or even an approximate one. This makes our protocol highly resource efficient and practical for small qubit numbers. We exemplify our protocol for creating Haar-randomness in the case of single and two qubits. Benchmarking our result with the standard RB protocol, allows us to calculate the overestimation of the average gate fidelity as compared to the standard technique. We augment our findings with a noise analysis which demonstrates that our method could be an effective tool for building accurate models of experimental noise.
△ Less
Submitted 8 May, 2024;
originally announced May 2024.
-
The power of shallow-depth Toffoli and qudit quantum circuits
Authors:
Alex Bredariol Grilo,
Elham Kashefi,
Damian Markham,
Michael de Oliveira
Abstract:
The relevance of shallow-depth quantum circuits has recently increased, mainly due to their applicability to near-term devices. In this context, one of the main goals of quantum circuit complexity is to find problems that can be solved by quantum shallow circuits but require more computational resources classically.
Our first contribution in this work is to prove new separations between classica…
▽ More
The relevance of shallow-depth quantum circuits has recently increased, mainly due to their applicability to near-term devices. In this context, one of the main goals of quantum circuit complexity is to find problems that can be solved by quantum shallow circuits but require more computational resources classically.
Our first contribution in this work is to prove new separations between classical and quantum constant-depth circuits. Firstly, we show a separation between constant-depth quantum circuits with quantum advice $\mathsf{QNC}^0/\mathsf{qpoly}$, and $\mathsf{AC}^0[p]$, which is the class of classical constant-depth circuits with unbounded-fan in and $\pmod{p}$ gates. In addition, we show a separation between $\mathsf{QAC}^0$, which additionally has Toffoli gates with unbounded control, and $\mathsf{AC}^0[p]$. This establishes the first such separation for a shallow-depth quantum class that does not involve quantum fan-out gates.
Secondly, we consider $\mathsf{QNC}^0$ circuits with infinite-size gate sets. We show that these circuits, along with (classical or quantum) prime modular gates, can implement threshold gates, showing that $\mathsf{QNC}^0[p]=\mathsf{QTC}^0$. Finally, we also show that in the infinite-size gateset case, these quantum circuit classes for higher-dimensional Hilbert spaces do not offer any advantage to standard qubit implementations.
△ Less
Submitted 28 April, 2024;
originally announced April 2024.
-
Heuristic-free Verification-inspired Quantum Benchmarking
Authors:
Johannes Frank,
Elham Kashefi,
Dominik Leichtle,
Michael de Oliveira
Abstract:
In this paper, we introduce a new approach to quantum benchmarking inspired by quantum verification motivating new paradigms of quantum benchmarking. Our proposed benchmark not only serves as a robust indicator of computational capability but also offers scalability, customizability, and universality. By providing formal statements regarding the quality of quantum devices while assuming device con…
▽ More
In this paper, we introduce a new approach to quantum benchmarking inspired by quantum verification motivating new paradigms of quantum benchmarking. Our proposed benchmark not only serves as a robust indicator of computational capability but also offers scalability, customizability, and universality. By providing formal statements regarding the quality of quantum devices while assuming device consistency, we eliminate the reliance on heuristics. We establish a deep connection between quantum verification and quantum benchmarking. For practical application, we present a concrete benchmarking protocol derived from a quantum verification protocol, and prove it to match our redefined standards for quantum benchmarking.
△ Less
Submitted 16 April, 2024;
originally announced April 2024.
-
Quantum Error Suppression with Subgroup Stabilisation
Authors:
Bo Yang,
Elham Kashefi,
Dominik Leichtle,
Harold Ollivier
Abstract:
Quantum state purification is the functionality that, given multiple copies of an unknown state, outputs a state with increased purity. This will be an essential building block for near- and middle-term quantum ecosystems before the availability of full fault tolerance, where one may want to suppress errors not only in expectation values but also in quantum states. We propose an effective state pu…
▽ More
Quantum state purification is the functionality that, given multiple copies of an unknown state, outputs a state with increased purity. This will be an essential building block for near- and middle-term quantum ecosystems before the availability of full fault tolerance, where one may want to suppress errors not only in expectation values but also in quantum states. We propose an effective state purification gadget with a moderate quantum overhead by projecting $M$ noisy quantum inputs to their symmetric subspace defined by a set of projectors forming a symmetric subgroup with order $M$. Our method, applied in every short evolution over $M$ redundant copies of noisy states, can suppress both coherent and stochastic errors by a factor of $1/M$, respectively. This reduces the circuit implementation cost $M$ times smaller than the state projection to the full symmetric subspace proposed by Barenco et al. more than two decades ago. We also show that our gadget purifies the depolarised inputs with probability $p$ to asymptotically $O\left(p^{2}\right)$ with an optimal choice of $M$ when $p$ is small. The sampling cost scales $O\left(p^{-1}\right)$ for small $p$, which is also shown to be asymptotically optimal. Our method provides flexible choices of state purification depending on the hardware restrictions before fully fault-tolerant computation is available.
△ Less
Submitted 13 June, 2024; v1 submitted 15 April, 2024;
originally announced April 2024.
-
Verification of Quantum Computations without Trusted Preparations or Measurements
Authors:
Elham Kashefi,
Dominik Leichtle,
Luka Music,
Harold Ollivier
Abstract:
With the advent of delegated quantum computing as a service, verifying quantum computations is becoming a question of great importance. Existing information theoretically Secure Delegated Quantum Computing (SDQC) protocols require the client to possess the ability to perform either trusted state preparations or measurements. Whether it is possible to verify universal quantum computations with info…
▽ More
With the advent of delegated quantum computing as a service, verifying quantum computations is becoming a question of great importance. Existing information theoretically Secure Delegated Quantum Computing (SDQC) protocols require the client to possess the ability to perform either trusted state preparations or measurements. Whether it is possible to verify universal quantum computations with information-theoretic security without trusted preparations or measurements was an open question so far. In this paper, we settle this question in the affirmative by presenting a modular, composable, and efficient way to turn known verification schemes into protocols that rely only on trusted gates.
Our first contribution is an extremely lightweight reduction of the problem of quantum verification for BQP to the trusted application of single-qubit rotations around the Z axis and bit flips. The second construction presented in this work shows that it is generally possible to information-theoretically verify arbitrary quantum computations with quantum output without trusted preparations or measurements. However, this second protocol requires the verifier to perform multi-qubit gates on a register whose size is independent of the size of the delegated computation.
△ Less
Submitted 15 March, 2024;
originally announced March 2024.
-
Constrained and Vanishing Expressivity of Quantum Fourier Models
Authors:
Hela Mhiri,
Leo Monbroussou,
Mario Herrero-Gonzalez,
Slimane Thabet,
Elham Kashefi,
Jonas Landman
Abstract:
In this work, we highlight an unforeseen behavior of the expressivity of Parameterized Quantum Circuits (PQC) for machine learning. A large class of these models, seen as Fourier Series which frequencies are derived from the encoding gates, were thought to have their Fourier coefficients mostly determined by the trainable gates. Here, we demonstrate a new correlation between the Fourier coefficien…
▽ More
In this work, we highlight an unforeseen behavior of the expressivity of Parameterized Quantum Circuits (PQC) for machine learning. A large class of these models, seen as Fourier Series which frequencies are derived from the encoding gates, were thought to have their Fourier coefficients mostly determined by the trainable gates. Here, we demonstrate a new correlation between the Fourier coefficients of the quantum model and its encoding gates. In addition, we display a phenomenon of vanishing expressivity in certain settings, where some Fourier coefficients vanish exponentially when the number of qubits grows. These two behaviors imply novel forms of constraints which limit the expressivity of PQCs, and therefore imply a new inductive bias for Quantum models. The key concept in this work is the notion of a frequency redundancy in the Fourier series spectrum, which determines its importance. Those theoretical behaviours are observed in numerical simulations.
△ Less
Submitted 14 March, 2024;
originally announced March 2024.
-
Towards a Unified Quantum Protocol Framework: Classification, Implementation, and Use Cases
Authors:
Shraddha Singh,
Mina Doosti,
Natansh Mathur,
Mahshid Delavar,
Atul Mantri,
Harold Ollivier,
Elham Kashefi
Abstract:
We present a framework for the unification and standardization of quantum network protocols, making their realization easier and expanding their use cases to a broader range of communities interested in quantum technologies. Our framework is available as an open-source repository, the Quantum Protocol Zoo. We follow a modular approach by identifying two key components: Functionality, which connect…
▽ More
We present a framework for the unification and standardization of quantum network protocols, making their realization easier and expanding their use cases to a broader range of communities interested in quantum technologies. Our framework is available as an open-source repository, the Quantum Protocol Zoo. We follow a modular approach by identifying two key components: Functionality, which connects real-world applications; and Protocol, which is a set of instructions between two or many parties, at least one of which has a quantum device. Based on the different stages of the quantum internet and use-case in the commercialization of quantum communication, our framework classifies quantum cryptographic functionalities and the various protocol designs implementing these functionalities. Towards this classification, we introduce a novel concept of resource visualization for quantum protocols, which includes two interfaces: one to identify the building blocks for implementing a given protocol and another to identify accessible protocols when certain physical resources or functionalities are available. Such classification provides a hierarchy of quantum protocols based on their use-case and resource allocation. We have identified various valuable tools to improve its representation with a range of techniques, from abstract cryptography to graphical visualizations of the resource hierarchy in quantum networks. We elucidate the structure of the zoo and its primary features in this article to a broader class of quantum information scientists, physicists, computer science theorists and end-users. Since its introduction in 2018, the quantum protocol zoo has been a cornerstone in serving the quantum networks community in its ability to establish the use cases of emerging quantum internet networks. In that spirit we also provide some of the applications of our framework from different perspectives.
△ Less
Submitted 2 December, 2023; v1 submitted 19 October, 2023;
originally announced October 2023.
-
Trainability and Expressivity of Hamming-Weight Preserving Quantum Circuits for Machine Learning
Authors:
Léo Monbroussou,
Eliott Z. Mamon,
Jonas Landman,
Alex B. Grilo,
Romain Kukla,
Elham Kashefi
Abstract:
Quantum machine learning (QML) has become a promising area for real world applications of quantum computers, but near-term methods and their scalability are still important research topics. In this context, we analyze the trainability and controllability of specific Hamming weight preserving variational quantum circuits (VQCs). These circuits use qubit gates that preserve subspaces of the Hilbert…
▽ More
Quantum machine learning (QML) has become a promising area for real world applications of quantum computers, but near-term methods and their scalability are still important research topics. In this context, we analyze the trainability and controllability of specific Hamming weight preserving variational quantum circuits (VQCs). These circuits use qubit gates that preserve subspaces of the Hilbert space, spanned by basis states with fixed Hamming weight $k$. In this work, we first design and prove the feasibility of new heuristic data loaders, performing quantum amplitude encoding of $\binom{n}{k}$-dimensional vectors by training an $n$-qubit quantum circuit. These data loaders are obtained using controllability arguments, by checking the Quantum Fisher Information Matrix (QFIM)'s rank. Second, we provide a theoretical justification for the fact that the rank of the QFIM of any VQC state is almost-everywhere constant, which is of separate interest. Lastly, we analyze the trainability of Hamming weight preserving circuits, and show that the variance of the $l_2$ cost function gradient is bounded according to the dimension $\binom{n}{k}$ of the subspace. This proves conditions of existence/lack of Barren Plateaus for these circuits, and highlights a setting where a recent conjecture on the link between controllability and trainability of variational quantum circuits does not apply.
△ Less
Submitted 13 May, 2025; v1 submitted 27 September, 2023;
originally announced September 2023.
-
A unifying framework for differentially private quantum algorithms
Authors:
Armando Angrisani,
Mina Doosti,
Elham Kashefi
Abstract:
Differential privacy is a widely used notion of security that enables the processing of sensitive information. In short, differentially private algorithms map "neighbouring" inputs to close output distributions. Prior work proposed several quantum extensions of differential privacy, each of them built on substantially different notions of neighbouring quantum states. In this paper, we propose a no…
▽ More
Differential privacy is a widely used notion of security that enables the processing of sensitive information. In short, differentially private algorithms map "neighbouring" inputs to close output distributions. Prior work proposed several quantum extensions of differential privacy, each of them built on substantially different notions of neighbouring quantum states. In this paper, we propose a novel and general definition of neighbouring quantum states. We demonstrate that this definition captures the underlying structure of quantum encodings and can be used to provide exponentially tighter privacy guarantees for quantum measurements. Our approach combines the addition of classical and quantum noise and is motivated by the noisy nature of near-term quantum devices. Moreover, we also investigate an alternative setting where we are provided with multiple copies of the input state. In this case, differential privacy can be ensured with little loss in accuracy combining concentration of measure and noise-adding mechanisms. En route, we prove the advanced joint convexity of the quantum hockey-stick divergence and we demonstrate how this result can be applied to quantum differential privacy. Finally, we complement our theoretical findings with an empirical estimation of the certified adversarial robustness ensured by differentially private measurements.
△ Less
Submitted 10 July, 2023;
originally announced July 2023.
-
Multi-client distributed blind quantum computation with the Qline architecture
Authors:
Beatrice Polacchi,
Dominik Leichtle,
Leonardo Limongi,
Gonzalo Carvacho,
Giorgio Milani,
Nicolò Spagnolo,
Marc Kaplan,
Fabio Sciarrino,
Elham Kashefi
Abstract:
Universal blind quantum computing allows users with minimal quantum resources to delegate a quantum computation to a remote quantum server, while keeping intrinsically hidden input, algorithm, and outcome. State-of-art experimental demonstrations of such a protocol have only involved one client. However, an increasing number of multi-party algorithms, e.g. federated machine learning, require the c…
▽ More
Universal blind quantum computing allows users with minimal quantum resources to delegate a quantum computation to a remote quantum server, while keeping intrinsically hidden input, algorithm, and outcome. State-of-art experimental demonstrations of such a protocol have only involved one client. However, an increasing number of multi-party algorithms, e.g. federated machine learning, require the collaboration of multiple clients to carry out a given joint computation. In this work, we propose and experimentally demonstrate a lightweight multi-client blind quantum computation protocol based on a novel linear quantum network configuration (Qline). Our protocol originality resides in three main strengths: scalability, since we eliminate the need for each client to have its own trusted source or measurement device, low-loss, by optimizing the orchestration of classical communication between each client and server through fast classical electronic control, and compatibility with distributed architectures while remaining intact even against correlated attacks of server nodes and malicious clients.
△ Less
Submitted 8 June, 2023;
originally announced June 2023.
-
Error Mitigation of BQP Computations using Measurement-Based Verification
Authors:
Joseph Harris,
Elham Kashefi
Abstract:
We present a modular error mitigation protocol for running $\mathsf{BQP}$ computations on a quantum computer with time-dependent noise. Utilising existing tools from quantum verification and measurement-based quantum computation, our protocol interleaves standard computation rounds alongside test rounds for noise sampling and inherits an exponential bound (in the number of circuit runs) on the pro…
▽ More
We present a modular error mitigation protocol for running $\mathsf{BQP}$ computations on a quantum computer with time-dependent noise. Utilising existing tools from quantum verification and measurement-based quantum computation, our protocol interleaves standard computation rounds alongside test rounds for noise sampling and inherits an exponential bound (in the number of circuit runs) on the probability that a returned classical output is correct. We introduce a post-selection technique called \textit{basketing} to address time-dependent noise and reduce overhead. The result is an error mitigation protocol which requires minimal noise assumptions, making it straightforwardly implementable on existing, NISQ devices. We perform a demonstration of the protocol using classical noisy simulation, presenting a universal measurement pattern which directly maps to (and can be tiled on) the heavy-hex layout of current IBM hardware.
△ Less
Submitted 5 February, 2025; v1 submitted 7 June, 2023;
originally announced June 2023.
-
Verifiable blind quantum computing with trapped ions and single photons
Authors:
P. Drmota,
D. P. Nadlinger,
D. Main,
B. C. Nichol,
E. M. Ainley,
D. Leichtle,
A. Mantri,
E. Kashefi,
R. Srinivas,
G. Araneda,
C. J. Ballance,
D. M. Lucas
Abstract:
We report the first hybrid matter-photon implementation of verifiable blind quantum computing. We use a trapped-ion quantum server and a client-side photonic detection system networked via a fibre-optic quantum link. The availability of memory qubits and deterministic entangling gates enables interactive protocols without post-selection - key requirements for any scalable blind server, which previ…
▽ More
We report the first hybrid matter-photon implementation of verifiable blind quantum computing. We use a trapped-ion quantum server and a client-side photonic detection system networked via a fibre-optic quantum link. The availability of memory qubits and deterministic entangling gates enables interactive protocols without post-selection - key requirements for any scalable blind server, which previous realisations could not provide. We quantify the privacy at <~0.03 leaked classical bits per qubit. This experiment demonstrates a path to fully verified quantum computing in the cloud.
△ Less
Submitted 5 April, 2024; v1 submitted 4 May, 2023;
originally announced May 2023.
-
Establishing shared secret keys on quantum line networks: protocol and security
Authors:
Mina Doosti,
Lucas Hanouz,
Anne Marin,
Elham Kashefi,
Marc Kaplan
Abstract:
We show the security of multi-user key establishment on a single line of quantum communication. More precisely, we consider a quantum communication architecture where the qubit generation and measurement happen at the two ends of the line, whilst intermediate parties are limited to single-qubit unitary transforms. This network topology has been previously introduced to implement quantum-assisted s…
▽ More
We show the security of multi-user key establishment on a single line of quantum communication. More precisely, we consider a quantum communication architecture where the qubit generation and measurement happen at the two ends of the line, whilst intermediate parties are limited to single-qubit unitary transforms. This network topology has been previously introduced to implement quantum-assisted secret-sharing protocols for classical data, as well as the key establishment, and secure computing. This architecture has numerous advantages. The intermediate nodes are only using simplified hardware, which makes them easier to implement. Moreover, key establishment between arbitrary pairs of parties in the network does not require key routing through intermediate nodes. This is in contrast with quantum key distribution (QKD) networks for which non-adjacent nodes need intermediate ones to route keys, thereby revealing these keys to intermediate parties and consuming previously established ones to secure the routing process. Our main result is to show the security of key establishment on quantum line networks. We show the security using the framework of abstract cryptography. This immediately makes the security composable, showing that the keys can be used for encryption or other tasks.
△ Less
Submitted 4 April, 2023;
originally announced April 2023.
-
Asymmetric Quantum Secure Multi-Party Computation With Weak Clients Against Dishonest Majority
Authors:
Theodoros Kapourniotis,
Elham Kashefi,
Dominik Leichtle,
Luka Music,
Harold Ollivier
Abstract:
Secure multi-party computation (SMPC) protocols allow several parties that distrust each other to collectively compute a function on their inputs. In this paper, we introduce a protocol that lifts classical SMPC to quantum SMPC in a composably and statistically secure way, even for a single honest party. Unlike previous quantum SMPC protocols, our proposal only requires very limited quantum resour…
▽ More
Secure multi-party computation (SMPC) protocols allow several parties that distrust each other to collectively compute a function on their inputs. In this paper, we introduce a protocol that lifts classical SMPC to quantum SMPC in a composably and statistically secure way, even for a single honest party. Unlike previous quantum SMPC protocols, our proposal only requires very limited quantum resources from all but one party; it suffices that the weak parties, i.e. the clients, are able to prepare single-qubit states in the X-Y plane. The novel quantum SMPC protocol is constructed in a naturally modular way, and relies on a new technique for quantum verification that is of independent interest. This verification technique requires the remote preparation of states only in a single plane of the Bloch sphere. In the course of proving the security of the new verification protocol, we also uncover a fundamental invariance that is inherent to measurement-based quantum computing.
△ Less
Submitted 15 March, 2023;
originally announced March 2023.
-
Simplifying errors by symmetry and randomisation
Authors:
James Mills,
Debasis Sadhukhan,
Elham Kashefi
Abstract:
We present a set of methods to generate less complex error channels by quantum circuit parallelisation. The resulting errors are simplified as a consequence of their symmetrisation and randomisation. Initially, the case of a single error channel is analysed; these results are then generalised to multiple error channels. Error simplification for each method is shown to be either constant, linear, o…
▽ More
We present a set of methods to generate less complex error channels by quantum circuit parallelisation. The resulting errors are simplified as a consequence of their symmetrisation and randomisation. Initially, the case of a single error channel is analysed; these results are then generalised to multiple error channels. Error simplification for each method is shown to be either constant, linear, or exponential in terms of system size. Finally, example applications are provided, along with experiments run on superconducting quantum hardware and numerical simulation. These applications are: (1) reducing the sample complexity of matrix-inversion measurement error mitigation by error symmetrisation, (2) improving the effectiveness of noise-estimation circuit error mitigation by error randomisation, and (3) improving the predictability of noisy circuit performance by error randomisation.
△ Less
Submitted 25 May, 2023; v1 submitted 5 March, 2023;
originally announced March 2023.
-
Classically Approximating Variational Quantum Machine Learning with Random Fourier Features
Authors:
Jonas Landman,
Slimane Thabet,
Constantin Dalyac,
Hela Mhiri,
Elham Kashefi
Abstract:
Many applications of quantum computing in the near term rely on variational quantum circuits (VQCs). They have been showcased as a promising model for reaching a quantum advantage in machine learning with current noisy intermediate scale quantum computers (NISQ). It is often believed that the power of VQCs relies on their exponentially large feature space, and extensive works have explored the exp…
▽ More
Many applications of quantum computing in the near term rely on variational quantum circuits (VQCs). They have been showcased as a promising model for reaching a quantum advantage in machine learning with current noisy intermediate scale quantum computers (NISQ). It is often believed that the power of VQCs relies on their exponentially large feature space, and extensive works have explored the expressiveness and trainability of VQCs in that regard. In our work, we propose a classical sampling method that may closely approximate a VQC with Hamiltonian encoding, given only the description of its architecture. It uses the seminal proposal of Random Fourier Features (RFF) and the fact that VQCs can be seen as large Fourier series. We provide general theoretical bounds for classically approximating models built from exponentially large quantum feature space by sampling a few frequencies to build an equivalent low dimensional kernel, and we show experimentally that this approximation is efficient for several encoding strategies. Precisely, we show that the number of required samples grows favorably with the size of the quantum spectrum. This tool therefore questions the hope for quantum advantage from VQCs in many cases, but conversely helps to narrow the conditions for their potential success. We expect VQCs with various and complex encoding Hamiltonians, or with large input dimension, to become more robust to classical approximations.
△ Less
Submitted 24 October, 2022;
originally announced October 2022.
-
Unifying Quantum Verification and Error-Detection: Theory and Tools for Optimisations
Authors:
Theodoros Kapourniotis,
Elham Kashefi,
Dominik Leichtle,
Luka Music,
Harold Ollivier
Abstract:
With the advent of cloud-based quantum computing, it has become vital to provide strong guarantees that computations delegated by clients to quantum service providers have been executed faithfully. Secure - blind and verifiable - Delegated Quantum Computing (SDQC) has emerged as one of the key approaches to address this challenge, yet current protocols lack at least one of the following three ingr…
▽ More
With the advent of cloud-based quantum computing, it has become vital to provide strong guarantees that computations delegated by clients to quantum service providers have been executed faithfully. Secure - blind and verifiable - Delegated Quantum Computing (SDQC) has emerged as one of the key approaches to address this challenge, yet current protocols lack at least one of the following three ingredients: composability, noise-robustness and modularity.
To tackle this question, our paper lays out the fundamental structure of SDQC protocols, namely mixing two components: the computation which the client would like the server to perform and tests that are designed to detect a server's malicious behaviour. Using this abstraction, our main technical result is a set of sufficient conditions on these components which imply the security and noise-robustness of generic SDQC protocols in the composable Abstract Cryptography framework. This is done by establishing a correspondence between these security properties and the error-detection capabilities of the test computations. Changing the types of tests and how they are mixed with the client's computation automatically yields new SDQC protocols with different security and noise-robustness capabilities.
This approach thereby provides the desired modularity as our sufficient conditions on test computations simplify the steps required to prove the security of the protocols and allows to focus on the design and optimisation of test rounds to specific situations. We showcase this by systematising the search for improved SDQC protocols for Bounded-error Quantum Polynomial-time computations. The resulting protocols do not require more hardware on the server's side than what is necessary to blindly delegate the computation without verification, and they outperform all previously known results.
△ Less
Submitted 3 May, 2024; v1 submitted 1 June, 2022;
originally announced June 2022.
-
Differential Privacy Amplification in Quantum and Quantum-inspired Algorithms
Authors:
Armando Angrisani,
Mina Doosti,
Elham Kashefi
Abstract:
Differential privacy provides a theoretical framework for processing a dataset about $n$ users, in a way that the output reveals a minimal information about any single user. Such notion of privacy is usually ensured by noise-adding mechanisms and amplified by several processes, including subsampling, shuffling, iteration, mixing and diffusion. In this work, we provide privacy amplification bounds…
▽ More
Differential privacy provides a theoretical framework for processing a dataset about $n$ users, in a way that the output reveals a minimal information about any single user. Such notion of privacy is usually ensured by noise-adding mechanisms and amplified by several processes, including subsampling, shuffling, iteration, mixing and diffusion. In this work, we provide privacy amplification bounds for quantum and quantum-inspired algorithms. In particular, we show for the first time, that algorithms running on quantum encoding of a classical dataset or the outcomes of quantum-inspired classical sampling, amplify differential privacy. Moreover, we prove that a quantum version of differential privacy is amplified by the composition of quantum channels, provided that they satisfy some mixing conditions.
△ Less
Submitted 21 August, 2023; v1 submitted 7 March, 2022;
originally announced March 2022.
-
Quantum Local Differential Privacy and Quantum Statistical Query Model
Authors:
Armando Angrisani,
Elham Kashefi
Abstract:
Quantum statistical queries provide a theoretical framework for investigating the computational power of a learner with limited quantum resources. This model is particularly relevant in the current context, where available quantum devices are subject to severe noise and have limited quantum memory. On the other hand, the framework of quantum differential privacy demonstrates that noise can, in som…
▽ More
Quantum statistical queries provide a theoretical framework for investigating the computational power of a learner with limited quantum resources. This model is particularly relevant in the current context, where available quantum devices are subject to severe noise and have limited quantum memory. On the other hand, the framework of quantum differential privacy demonstrates that noise can, in some cases, benefit the computation, enhancing robustness and statistical security. In this work, we establish an equivalence between quantum statistical queries and quantum differential privacy in the local model, extending a celebrated classical result to the quantum setting. Furthermore, we derive strong data processing inequalities for the quantum relative entropy under local differential privacy and apply this result to the task of asymmetric hypothesis testing with restricted measurements. Finally, we consider the task of quantum multi-party computation under local differential privacy. As a proof of principle, we demonstrate that the parity function is efficiently learnable in this model, whereas the corresponding classical task requires exponentially many samples.
△ Less
Submitted 21 August, 2023; v1 submitted 7 March, 2022;
originally announced March 2022.
-
Probably approximately correct quantum source coding
Authors:
Armando Angrisani,
Brian Coyle,
Elham Kashefi
Abstract:
Information-theoretic lower bounds are often encountered in several branches of computer science, including learning theory and cryptography. In the quantum setting, Holevo's and Nayak's bounds give an estimate of the amount of classical information that can be stored in a quantum state. Previous works have shown how to combine information-theoretic tools with a counting argument to lower bound th…
▽ More
Information-theoretic lower bounds are often encountered in several branches of computer science, including learning theory and cryptography. In the quantum setting, Holevo's and Nayak's bounds give an estimate of the amount of classical information that can be stored in a quantum state. Previous works have shown how to combine information-theoretic tools with a counting argument to lower bound the sample complexity of distribution-free quantum probably approximately correct (PAC) learning. In our work, we establish the notion of Probably Approximately Correct Source Coding and we show two novel applications in quantum learning theory and delegated quantum computation with a purely classical client. In particular, we provide a lower bound of the sample complexity of a quantum learner for arbitrary functions under the Zipf distribution, and we improve the security guarantees of a classically-driven delegation protocol for measurement-based quantum computation (MBQC).
△ Less
Submitted 13 December, 2021;
originally announced December 2021.
-
Graph neural network initialisation of quantum approximate optimisation
Authors:
Nishant Jain,
Brian Coyle,
Elham Kashefi,
Niraj Kumar
Abstract:
Approximate combinatorial optimisation has emerged as one of the most promising application areas for quantum computers, particularly those in the near term. In this work, we focus on the quantum approximate optimisation algorithm (QAOA) for solving the MaxCut problem. Specifically, we address two problems in the QAOA, how to initialise the algorithm, and how to subsequently train the parameters t…
▽ More
Approximate combinatorial optimisation has emerged as one of the most promising application areas for quantum computers, particularly those in the near term. In this work, we focus on the quantum approximate optimisation algorithm (QAOA) for solving the MaxCut problem. Specifically, we address two problems in the QAOA, how to initialise the algorithm, and how to subsequently train the parameters to find an optimal solution. For the former, we propose graph neural networks (GNNs) as a warm-starting technique for QAOA. We demonstrate that merging GNNs with QAOA can outperform both approaches individually. Furthermore, we demonstrate how graph neural networks enables warm-start generalisation across not only graph instances, but also to increasing graph sizes, a feature not straightforwardly available to other warm-starting methods. For training the QAOA, we test several optimisers for the MaxCut problem up to 16 qubits and benchmark against vanilla gradient descent. These include quantum aware/agnostic and machine learning based/neural optimisers. Examples of the latter include reinforcement and meta-learning. With the incorporation of these initialisation and optimisation toolkits, we demonstrate how the optimisation problems can be solved using QAOA in an end-to-end differentiable pipeline.
△ Less
Submitted 15 November, 2022; v1 submitted 4 November, 2021;
originally announced November 2021.
-
Benchmarking of Quantum Protocols
Authors:
Chin-Te Liao,
Sima Bahrani,
Francisco Ferreira da Silva,
Elham Kashefi
Abstract:
Quantum network protocols offer new functionalities such as enhanced security to communication and computational systems. Despite the rapid progress in quantum hardware, it has not yet reached a level of maturity that enables execution of many quantum protocols in practical settings. To develop quantum protocols in real world, it is necessary to examine their performance considering the imperfecti…
▽ More
Quantum network protocols offer new functionalities such as enhanced security to communication and computational systems. Despite the rapid progress in quantum hardware, it has not yet reached a level of maturity that enables execution of many quantum protocols in practical settings. To develop quantum protocols in real world, it is necessary to examine their performance considering the imperfections in their practical implementation using simulation platforms. In this paper, we consider several quantum protocols that enable promising functionalities and services in near-future quantum networks. The protocols are chosen from both areas of quantum communication and quantum computation as follows: quantum money, W-state based anonymous transmission, verifiable blind quantum computation, and quantum digital signature. We use NetSquid simulation platform to evaluate the effect of various sources of noise on the performance of these protocols, considering different figures of merit. We find that to enable quantum money protocol, the decoherence time constant of the quantum memory must be at least three times the storage time of qubits. Furthermore, our simulation results for the w-state based anonymous transmission protocol show that to achieve an average fidelity above 0.8 in this protocol, the storage time of sender's and receiver's particles in the quantum memory must be less than half of the decoherence time constant of the quantum memory. We have also investigated the effect of gate imperfections on the performance of verifiable blind quantum computation. We find that with our chosen parameters, if the depolarizing probability of quantum gates is equal to or greater than 0.05, the security of the protocol cannot be guaranteed. Lastly, our simulation results for quantum digital signature protocol show that channel loss has a significant effect on the probability of repudiation.
△ Less
Submitted 17 July, 2022; v1 submitted 3 November, 2021;
originally announced November 2021.
-
On the Connection Between Quantum Pseudorandomness and Quantum Hardware Assumptions
Authors:
Mina Doosti,
Niraj Kumar,
Elham Kashefi,
Kaushik Chakraborty
Abstract:
This paper, for the first time, addresses the questions related to the connections between the quantum pseudorandomness and quantum hardware assumptions, specifically quantum physical unclonable functions (qPUFs). Our results show that the efficient pseudorandom quantum states (PRS) are sufficient to construct the challenge set for the universally unforgeable qPUF, improving the previous existing…
▽ More
This paper, for the first time, addresses the questions related to the connections between the quantum pseudorandomness and quantum hardware assumptions, specifically quantum physical unclonable functions (qPUFs). Our results show that the efficient pseudorandom quantum states (PRS) are sufficient to construct the challenge set for the universally unforgeable qPUF, improving the previous existing constructions that are based on the Haar-random states. We also show that both the qPUFs and the quantum pseudorandom unitaries (PRUs) can be constructed from each other, providing new ways to obtain PRS from the hardware assumptions. Moreover, we provide a sufficient condition (in terms of the diamond norm) that a set of unitaries should have to be a PRU in order to construct a universally unforgeable qPUF, giving yet another novel insight into the properties of the PRUs. Later, as an application of our results, we show that the efficiency of an existing qPUF-based client-server identification protocol can be improved without losing the security requirements of the protocol.
△ Less
Submitted 30 March, 2022; v1 submitted 22 October, 2021;
originally announced October 2021.
-
Quantum Lock: A Provable Quantum Communication Advantage
Authors:
Kaushik Chakraborty,
Mina Doosti,
Yao Ma,
Chirag Wadhwa,
Myrto Arapinis,
Elham Kashefi
Abstract:
Physical unclonable functions(PUFs) provide a unique fingerprint to a physical entity by exploiting the inherent physical randomness. Gao et al. discussed the vulnerability of most current-day PUFs to sophisticated machine learning-based attacks. We address this problem by integrating classical PUFs and existing quantum communication technology. Specifically, this paper proposes a generic design o…
▽ More
Physical unclonable functions(PUFs) provide a unique fingerprint to a physical entity by exploiting the inherent physical randomness. Gao et al. discussed the vulnerability of most current-day PUFs to sophisticated machine learning-based attacks. We address this problem by integrating classical PUFs and existing quantum communication technology. Specifically, this paper proposes a generic design of provably secure PUFs, called hybrid locked PUFs(HLPUFs), providing a practical solution for securing classical PUFs. An HLPUF uses a classical PUF(CPUF), and encodes the output into non-orthogonal quantum states to hide the outcomes of the underlying CPUF from any adversary. Here we introduce a quantum lock to protect the HLPUFs from any general adversaries. The indistinguishability property of the non-orthogonal quantum states, together with the quantum lockdown technique prevents the adversary from accessing the outcome of the CPUFs. Moreover, we show that by exploiting non-classical properties of quantum states, the HLPUF allows the server to reuse the challenge-response pairs for further client authentication. This result provides an efficient solution for running PUF-based client authentication for an extended period while maintaining a small-sized challenge-response pairs database on the server side. Later, we support our theoretical contributions by instantiating the HLPUFs design using accessible real-world CPUFs. We use the optimal classical machine-learning attacks to forge both the CPUFs and HLPUFs, and we certify the security gap in our numerical simulation for construction which is ready for implementation.
△ Less
Submitted 12 May, 2023; v1 submitted 18 October, 2021;
originally announced October 2021.
-
Mitigating errors by quantum verification and post-selection
Authors:
Rawad Mezher,
James Mills,
Elham Kashefi
Abstract:
Correcting errors due to noise in quantum circuits run on current and near-term quantum hardware is essential for any convincing demonstration of quantum advantage. Indeed, in many cases it has been shown that noise renders quantum circuits efficiently classically simulable, thereby destroying any quantum advantage potentially offered by an ideal (noiseless) implementation of these circuits.
Alt…
▽ More
Correcting errors due to noise in quantum circuits run on current and near-term quantum hardware is essential for any convincing demonstration of quantum advantage. Indeed, in many cases it has been shown that noise renders quantum circuits efficiently classically simulable, thereby destroying any quantum advantage potentially offered by an ideal (noiseless) implementation of these circuits.
Although the technique of quantum error correction (QEC) allows to correct these errors very accurately, QEC usually requires a large overhead of physical qubits which is not reachable with currently available quantum hardware. This has been the motivation behind the field of quantum error mitigation, which aims at developing techniques to correct an important part of the errors in quantum circuits, while also being compatible with current and near-term quantum hardware.
In this work, we present a technique for quantum error mitigation which is based on a technique from quantum verification, the so-called accreditation protocol, together with post-selection. Our technique allows for correcting the expectation value of an observable $O$, which is the output of multiple runs of noisy quantum circuits, where the noise in these circuits is at the level of preparations, gates, and measurements. We discuss the sample complexity of our procedure and provide rigorous guarantees of errors being mitigated under some realistic assumptions on the noise. Our technique also allows for time dependant behaviours, as we allow for the output states to be different between different runs of the accreditation protocol. We validate our findings by running our technique on currently available quantum hardware.
△ Less
Submitted 14 May, 2022; v1 submitted 29 September, 2021;
originally announced September 2021.
-
Verifying BQP Computations on Noisy Devices with Minimal Overhead
Authors:
Dominik Leichtle,
Luka Music,
Elham Kashefi,
Harold Ollivier
Abstract:
With the development of delegated quantum computation, clients will want to ensure confidentiality of their data and algorithms, and the integrity of their computations. While protocols for blind and verifiable quantum computation exist, they suffer from high overheads and from over-sensitivity: When running on noisy devices, imperfections trigger the same detection mechanisms as malicious attacks…
▽ More
With the development of delegated quantum computation, clients will want to ensure confidentiality of their data and algorithms, and the integrity of their computations. While protocols for blind and verifiable quantum computation exist, they suffer from high overheads and from over-sensitivity: When running on noisy devices, imperfections trigger the same detection mechanisms as malicious attacks, resulting in perpetually aborted computations.
We introduce the first blind and verifiable protocol for delegating BQP computations to a powerful server with repetition as the only overhead. It is composable and statistically secure with exponentially-low bounds and can tolerate a constant amount of global noise.
△ Less
Submitted 9 September, 2021;
originally announced September 2021.
-
QEnclave -- A practical solution for secure quantum cloud computing
Authors:
Yao Ma,
Elham Kashefi,
Myrto Arapinis,
Kaushik Chakraborty,
Marc Kaplan
Abstract:
We introduce a secure hardware device named a QEnclave that can secure the remote execution of quantum operations while only using classical controls. This device extends to quantum computing the classical concept of a secure enclave which isolates a computation from its environment to provide privacy and tamper-resistance. Remarkably, our QEnclave only performs single-qubit rotations, but can nev…
▽ More
We introduce a secure hardware device named a QEnclave that can secure the remote execution of quantum operations while only using classical controls. This device extends to quantum computing the classical concept of a secure enclave which isolates a computation from its environment to provide privacy and tamper-resistance. Remarkably, our QEnclave only performs single-qubit rotations, but can nevertheless be used to secure an arbitrary quantum computation even if the qubit source is controlled by an adversary. More precisely, attaching a QEnclave to a quantum computer, a remote client controlling the QEnclave can securely delegate its computation to the server solely using classical communication. We investigate the security of our QEnclave by modeling it as an ideal functionality named Remote State Rotation. We show that this resource, similar to previously introduced functionality of remote state preparation, allows blind delegated quantum computing with perfect security. Our proof relies on standard tools from delegated quantum computing. Working in the Abstract Cryptography framework, we show a construction of remote state preparation from remote state rotation preserving the security. An immediate consequence is the weakening of the requirements for blind delegated computation. While previous delegated protocols were relying on a client that can either generate or measure quantum states, we show that this same functionality can be achieved with a client that only transforms quantum states without generating or measuring them.
△ Less
Submitted 21 September, 2021; v1 submitted 7 September, 2021;
originally announced September 2021.
-
Non-Destructive Zero-Knowledge Proofs on Quantum States, and Multi-Party Generation of Authorized Hidden GHZ States
Authors:
Léo Colisson,
Frédéric Grosshans,
Elham Kashefi
Abstract:
We propose the first generalization of the famous Non-Interactive Zero-Knowledge (NIZK) proofs to quantum languages (NIZKoQS) and we provide a protocol to prove advanced properties on a received quantum state non-destructively and non-interactively (a single message being sent from the prover to the verifier).
In our second orthogonal contribution, we improve the costly Remote State Preparation…
▽ More
We propose the first generalization of the famous Non-Interactive Zero-Knowledge (NIZK) proofs to quantum languages (NIZKoQS) and we provide a protocol to prove advanced properties on a received quantum state non-destructively and non-interactively (a single message being sent from the prover to the verifier).
In our second orthogonal contribution, we improve the costly Remote State Preparation protocols [CCKW18,CCKW19,GV19] that can classically fake a quantum channel (this is at the heart of our NIZKoQS protocol) by showing how to create a multi-qubits state from a single superposition.
Finally, we generalize these results to a multi-party setting and prove that multiple parties can anonymously distribute a GHZ state in such a way that only participants knowing a secret credential can share this state, which could have applications to quantum anonymous transmission, quantum secret sharing, quantum onion routing and more.
△ Less
Submitted 17 January, 2023; v1 submitted 10 April, 2021;
originally announced April 2021.
-
A Unified Framework For Quantum Unforgeability
Authors:
Mina Doosti,
Mahshid Delavar,
Elham Kashefi,
Myrto Arapinis
Abstract:
In this paper, we continue the line of work initiated by Boneh and Zhandry at CRYPTO 2013 and EUROCRYPT 2013 in which they formally define the notion of unforgeability against quantum adversaries specifically, for classical message authentication codes and classical digital signatures schemes. We develop a general and parameterised quantum game-based security model unifying unforgeability for both…
▽ More
In this paper, we continue the line of work initiated by Boneh and Zhandry at CRYPTO 2013 and EUROCRYPT 2013 in which they formally define the notion of unforgeability against quantum adversaries specifically, for classical message authentication codes and classical digital signatures schemes. We develop a general and parameterised quantum game-based security model unifying unforgeability for both classical and quantum constructions allowing us for the first time to present a complete quantum cryptanalysis framework for unforgeability. In particular, we prove how our definitions subsume previous ones while considering more fine-grained adversarial models, capturing the full spectrum of superposition attacks. The subtlety here resides in the characterisation of a forgery. We show that the strongest level of unforgeability, namely existential unforgeability, can only be achieved if only orthogonal to previously queried messages are considered to be forgeries. In particular, we present a non-trivial attack if any overlap between the forged message and previously queried ones is allowed. We further show that deterministic constructions can only achieve the weaker notion of unforgeability, that is selective unforgeability, against such restricted adversaries, but that selective unforgeability breaks if general quantum adversaries (capable of general superposition attacks) are considered. On the other hand, we show that PRF is sufficient for constructing a selective unforgeable classical primitive against full quantum adversaries. Moreover, we show similar positive results relying on Pseudorandom Unitaries (PRU) for quantum primitives. These results demonstrate the generality of our framework that could be applicable to other primitives beyond the cases analysed in this paper.
△ Less
Submitted 1 October, 2021; v1 submitted 25 March, 2021;
originally announced March 2021.
-
Randomized Benchmarking with Stabilizer Verification and Gate Synthesis
Authors:
Ellen Derbyshire,
Rawad Mezher,
Theodoros Kapourniotis,
Elham Kashefi
Abstract:
Recently, there has been an emergence of useful applications for noisy intermediate-scale quantum (NISQ) devices notably, though not exclusively, in the fields of quantum machine learning and variational quantum algorithms. In such applications, circuits of various depths and composed of different sets of gates are run on NISQ devices. Therefore, it is crucial to find practical ways to capture the…
▽ More
Recently, there has been an emergence of useful applications for noisy intermediate-scale quantum (NISQ) devices notably, though not exclusively, in the fields of quantum machine learning and variational quantum algorithms. In such applications, circuits of various depths and composed of different sets of gates are run on NISQ devices. Therefore, it is crucial to find practical ways to capture the general performance of circuits on these devices. Motivated by this pressing need, we modified the standard Clifford randomized benchmarking (RB) and interleaved RB schemes targeting them to hardware limitations. Firstly we remove the requirement for, and assumptions on, the inverse operator, in Clifford RB by incorporating a tehchnique from quantum verification. This introduces another figure of merit by which to assess the quality of the NISQ hardware, namely the acceptance probability of quantum verification. Many quantum algorithms, that provide an advantage over classical algorithms, demand the use of Clifford as well as non-Clifford gates. Therefore, as our second contribution we develop a technique for characterising a variety of non-Clifford gates, by combining tools from gate synthesis with interleaved RB. Both of our techniques are most relevant when used in conjunction with RB schemes that benchmark generators (or native gates) of the Clifford group, and in low error regimes.
△ Less
Submitted 25 February, 2021;
originally announced February 2021.
-
Delegating Multi-Party Quantum Computations vs. Dishonest Majority in Two Quantum Rounds
Authors:
Theodoros Kapourniotis,
Elham Kashefi,
Luka Music,
Harold Ollivier
Abstract:
Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks through it's ability to preserve privacy and integrity of the highly valuable computations they would enable. Contributing to the latest challenges in this field, we present a composable protocol achieving blindness and verifiability even in the case of a single honest client. The…
▽ More
Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks through it's ability to preserve privacy and integrity of the highly valuable computations they would enable. Contributing to the latest challenges in this field, we present a composable protocol achieving blindness and verifiability even in the case of a single honest client. The security of our protocol is reduced, in an information-theoretically secure way, to that of a classical composable Secure Multi-Party Computation (SMPC) used to coordinate the various parties. Our scheme thus provides a statistically secure upgrade of such classical scheme to a quantum one with the same level of security.
In addition, (i) the clients can delegate their computation to a powerful fully fault-tolerant server and only need to perform single qubit operations to unlock the full potential of multi-party quantum computation; (ii) the amount of quantum communication with the server is reduced to sending quantum states at the beginning of the computation and receiving the output states at the end, which is optimal and removes the need for interactive quantum communication; and (iii) it has a low constant multiplicative qubit overhead compared to the single-client delegated protocol it is built upon.
The main technical ingredient of our paper is the bootstraping of the MPQC construction by Double Blind Quantum Computation, a new composable resource for blind multiparty quantum computation, that demonstrates the surprising fact that the full protocol does not require verifiability of all components to achieve security.
△ Less
Submitted 17 April, 2023; v1 submitted 25 February, 2021;
originally announced February 2021.
-
Efficient Construction of Quantum Physical Unclonable Functions with Unitary t-designs
Authors:
Niraj Kumar,
Rawad Mezher,
Elham Kashefi
Abstract:
Quantum physical unclonable functions, or QPUFs, are rapidly emerging as theoretical hardware solutions to provide secure cryptographic functionalities such as key-exchange, message authentication, entity identification among others. Recent works have shown that in order to provide provable security of these solutions against any quantum polynomial time adversary, QPUFs are required to be a unitar…
▽ More
Quantum physical unclonable functions, or QPUFs, are rapidly emerging as theoretical hardware solutions to provide secure cryptographic functionalities such as key-exchange, message authentication, entity identification among others. Recent works have shown that in order to provide provable security of these solutions against any quantum polynomial time adversary, QPUFs are required to be a unitary sampled uniformly randomly from the Haar measure. This however is known to require an exponential amount of resources. In this work, we propose an efficient construction of these devices using unitary t-designs, called QPUF_t. Along the way, we modify the existing security definitions of QPUFs to include efficient constructions and showcase that QPUF_t still retains the provable security guarantees against a bounded quantum polynomial adversary with t-query access to the device. This also provides the first use case of unitary t-design construction for arbitrary t, as opposed to previous applications of t-designs where usually a few (relatively low) values of t are known to be useful for performing some task. We study the noise-resilience of QPUF_t against specific types of noise, unitary noise, and show that some resilience can be achieved particularly when the error rates affecting individual qubits become smaller as the system size increases. To make the noise-resilience more realistic and meaningful, we conclude that some notion of error mitigation or correction should be introduced.
△ Less
Submitted 14 January, 2021;
originally announced January 2021.
-
Cryptographic approach to Quantum Metrology
Authors:
Nathan Shettell,
Elham Kashefi,
Damian Markham
Abstract:
We consider a cryptographically motivated framework for quantum metrology in the presence of a malicious adversary. We begin by devising an estimation strategy for a (potentially) altered resource (due to a malicious adversary) and quantify the amount of bias and the loss in precision as a function of the introduced uncertainty in the resource. By incorporating an appropriate cryptographic protoco…
▽ More
We consider a cryptographically motivated framework for quantum metrology in the presence of a malicious adversary. We begin by devising an estimation strategy for a (potentially) altered resource (due to a malicious adversary) and quantify the amount of bias and the loss in precision as a function of the introduced uncertainty in the resource. By incorporating an appropriate cryptographic protocol, the uncertainty in the resource can be bounded with respect to the soundness of the cryptographic protocol. Thus the effectiveness of the quantum metrology problem can be directly related to the effectiveness of the cryptography protocol. As an example, we consider a quantum metrology problem in which resources are exchanged through an unsecured quantum channel. We then construct two protocols for this task which offer a trade-off between difficulty of implementation and efficiency.
△ Less
Submitted 4 January, 2022; v1 submitted 5 January, 2021;
originally announced January 2021.
-
Variational Quantum Cloning: Improving Practicality for Quantum Cryptanalysis
Authors:
Brian Coyle,
Mina Doosti,
Elham Kashefi,
Niraj Kumar
Abstract:
Cryptanalysis on standard quantum cryptographic systems generally involves finding optimal adversarial attack strategies on the underlying protocols. The core principle of modelling quantum attacks in many cases reduces to the adversary's ability to clone unknown quantum states which facilitates the extraction of some meaningful secret information. Explicit optimal attack strategies typically requ…
▽ More
Cryptanalysis on standard quantum cryptographic systems generally involves finding optimal adversarial attack strategies on the underlying protocols. The core principle of modelling quantum attacks in many cases reduces to the adversary's ability to clone unknown quantum states which facilitates the extraction of some meaningful secret information. Explicit optimal attack strategies typically require high computational resources due to large circuit depths or, in many cases, are unknown. In this work, we propose variational quantum cloning (VQC), a quantum machine learning based cryptanalysis algorithm which allows an adversary to obtain optimal (approximate) cloning strategies with short depth quantum circuits, trained using hybrid classical-quantum techniques. The algorithm contains operationally meaningful cost functions with theoretical guarantees, quantum circuit structure learning and gradient descent based optimisation. Our approach enables the end-to-end discovery of hardware efficient quantum circuits to clone specific families of quantum states, which in turn leads to an improvement in cloning fidelites when implemented on quantum hardware: the Rigetti Aspen chip. Finally, we connect these results to quantum cryptographic primitives, in particular quantum coin flipping. We derive attacks on two protocols as examples, based on quantum cloning and facilitated by VQC. As a result, our algorithm can improve near term attacks on these protocols, using approximate quantum cloning as a resource.
△ Less
Submitted 21 December, 2020;
originally announced December 2020.
-
Securing Quantum Computations in the NISQ Era
Authors:
Elham Kashefi,
Dominik Leichtle,
Luka Music,
Harold Ollivier
Abstract:
Recent experimental achievements motivate an ever-growing interest from companies starting to feel the limitations of classical computing. Yet, in light of ongoing privacy scandals, the future availability of quantum computing through remotely accessible servers pose peculiar challenges: Clients with quantum-limited capabilities want their data and algorithms to remain hidden, while being able to…
▽ More
Recent experimental achievements motivate an ever-growing interest from companies starting to feel the limitations of classical computing. Yet, in light of ongoing privacy scandals, the future availability of quantum computing through remotely accessible servers pose peculiar challenges: Clients with quantum-limited capabilities want their data and algorithms to remain hidden, while being able to verify that their computations are performed correctly. Research in blind and verifiable delegation of quantum computing attempts to address this question. However, available techniques suffer not only from high overheads but also from over-sensitivity: When running on noisy devices, imperfections trigger the same detection mechanisms as malicious attacks, resulting in perpetually aborted computations. Hence, while malicious quantum computers are rendered harmless by blind and verifiable protocols, inherent noise severely limits their usability.
We address this problem with an efficient, robust, blind, verifiable scheme to delegate deterministic quantum computations with classical inputs and outputs. We show that: 1) a malicious Server can cheat at most with an exponentially small success probability; 2) in case of sufficiently small noise, the protocol succeeds with a probability exponentially close to 1; 3) the overhead is barely a polynomial number of repetitions of the initial computation interleaved with test runs requiring the same physical resources in terms of memory and gates; 4) the amount of tolerable noise, measured by the probability of failing a test run, can be as high as 25% for some computations and will be generally bounded by 12.5% when using a planar graph resource state. The key points are that security can be provided without universal computation graphs and that, in our setting, full fault-tolerance is not needed to amplify the confidence level exponentially close to 1.
△ Less
Submitted 13 September, 2021; v1 submitted 19 November, 2020;
originally announced November 2020.
-
A Continuous Variable Born Machine
Authors:
Ieva Čepaitė,
Brian Coyle,
Elham Kashefi
Abstract:
Generative Modelling has become a promising use case for near term quantum computers. In particular, due to the fundamentally probabilistic nature of quantum mechanics, quantum computers naturally model and learn probability distributions, perhaps more efficiently than can be achieved classically. The Born machine is an example of such a model, easily implemented on near term quantum computers. Ho…
▽ More
Generative Modelling has become a promising use case for near term quantum computers. In particular, due to the fundamentally probabilistic nature of quantum mechanics, quantum computers naturally model and learn probability distributions, perhaps more efficiently than can be achieved classically. The Born machine is an example of such a model, easily implemented on near term quantum computers. However, in its original form, the Born machine only naturally represents discrete distributions. Since probability distributions of a continuous nature are commonplace in the world, it is essential to have a model which can efficiently represent them. Some proposals have been made in the literature to supplement the discrete Born machine with extra features to more easily learn continuous distributions, however, all invariably increase the resources required to some extent. In this work, we present the continuous variable Born machine, built on the alternative architecture of continuous variable quantum computing, which is much more suitable for modelling such distributions in a resource-minimal way. We provide numerical results indicating the models ability to learn both quantum and classical continuous distributions, including in the presence of noise.
△ Less
Submitted 2 November, 2020;
originally announced November 2020.
-
Secure Two-Party Quantum Computation Over Classical Channels
Authors:
Michele Ciampi,
Alexandru Cojocaru,
Elham Kashefi,
Atul Mantri
Abstract:
Secure two-party computation considers the problem of two parties computing a joint function of their private inputs without revealing anything beyond the output. In this work, we consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel. Our first result shows that it is in general impossible to realize a two-party quantum functi…
▽ More
Secure two-party computation considers the problem of two parties computing a joint function of their private inputs without revealing anything beyond the output. In this work, we consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel. Our first result shows that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries. In particular, we show that the existence of a secure quantum computing protocol that relies only on classical channels would contradict the quantum no-cloning argument.
We circumvent this impossibility following three different approaches. The first is by considering a weaker security notion called one-sided simulation security. This notion protects the input of one party (the quantum Bob) in the standard simulation-based sense and protects the privacy of the other party's input (the classical Alice). We show how to realize a protocol that satisfies this notion relying on the learning with errors assumption. The second way to circumvent the impossibility result, while at the same time providing standard simulation-based security also against a malicious Bob, is by assuming that the quantum input has an efficient classical representation.
Finally, we focus our attention on the class of zero-knowledge functionalities and provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties. The direct implication of our result is that Mahadev's protocol for classical verification of quantum computations (FOCS'18) can be turned into a zero-knowledge proof of quantum knowledge with classical verifiers. To the best of our knowledge, we are the first to instantiate such a primitive.
△ Less
Submitted 28 May, 2021; v1 submitted 15 October, 2020;
originally announced October 2020.
-
Optimal quantum-programmable projective measurements with coherent states
Authors:
Niraj Kumar,
Ulysse Chabaud,
Elham Kashefi,
Damian Markham,
Eleni Diamanti
Abstract:
We consider a device which can be programmed using coherent states of light to approximate a given projective measurement on an input coherent state. We provide and discuss three practical implementations of this programmable projective measurement device with linear optics, involving only balanced beam splitters and single photon threshold detectors. The three schemes optimally approximate any pr…
▽ More
We consider a device which can be programmed using coherent states of light to approximate a given projective measurement on an input coherent state. We provide and discuss three practical implementations of this programmable projective measurement device with linear optics, involving only balanced beam splitters and single photon threshold detectors. The three schemes optimally approximate any projective measurement onto a program coherent state in a non-destructive fashion. We further extend these to the case where there are no assumptions on the input state. In this setting, we show that our scheme enables an efficient verification of an unbounded untrusted source with only local coherent states, balanced beam splitters, and threshold detectors. Exploiting the link between programmable measurements and generalised swap test, we show as a direct application that our schemes provide an asymptotically quadratic improvement in existing quantum fingerprinting protocol to approximate the Euclidean distance between two unit vectors.
△ Less
Submitted 28 September, 2020;
originally announced September 2020.
-
Certified Randomness From Steering Using Sequential Measurements
Authors:
Brian Coyle,
Elham Kashefi,
Matty Hoban
Abstract:
The generation of certifiable randomness is one of the most promising applications of quantum technologies. Furthermore, the intrinsic non-locality of quantum correlations allow us to certify randomness in a device-independent way, i.e. one need not make assumptions about the devices used. Due to the work of Curchod et. al., a single entangled two-qubit pure state can be used to produce arbitrary…
▽ More
The generation of certifiable randomness is one of the most promising applications of quantum technologies. Furthermore, the intrinsic non-locality of quantum correlations allow us to certify randomness in a device-independent way, i.e. one need not make assumptions about the devices used. Due to the work of Curchod et. al., a single entangled two-qubit pure state can be used to produce arbitrary amounts of certified randomness. However, the obtaining of this randomness is experimentally challenging as it requires a large number of measurements, both projective and general. Motivated by these difficulties in the device-independent setting, we instead consider the scenario of one-sided device independence where certain devices are trusted, and others not; a scenario motivated by asymmetric experimental set-ups such as ion-photon networks. We show how certain aspects of previous work can be adapted to this scenario and provide theoretical bounds on the amount of randomness which can be certified. Furthermore, we give a protocol for unbounded randomness certification in this scenario, and provide numerical results demonstrating the protocol in the ideal case. Finally, we numerically test the possibility of implementing this scheme on near-term quantum technologies, by considering the performance of the protocol on several physical platforms.
△ Less
Submitted 3 August, 2020;
originally announced August 2020.
-
Quantum versus Classical Generative Modelling in Finance
Authors:
Brian Coyle,
Maxwell Henderson,
Justin Chan Jin Le,
Niraj Kumar,
Marco Paini,
Elham Kashefi
Abstract:
Finding a concrete use case for quantum computers in the near term is still an open question, with machine learning typically touted as one of the first fields which will be impacted by quantum technologies. In this work, we investigate and compare the capabilities of quantum versus classical models for the task of generative modelling in machine learning. We use a real world financial dataset con…
▽ More
Finding a concrete use case for quantum computers in the near term is still an open question, with machine learning typically touted as one of the first fields which will be impacted by quantum technologies. In this work, we investigate and compare the capabilities of quantum versus classical models for the task of generative modelling in machine learning. We use a real world financial dataset consisting of correlated currency pairs and compare two models in their ability to learn the resulting distribution - a restricted Boltzmann machine, and a quantum circuit Born machine. We provide extensive numerical results indicating that the simulated Born machine always at least matches the performance of the Boltzmann machine in this task, and demonstrates superior performance as the model scales. We perform experiments on both simulated and physical quantum chips using the Rigetti forest platform, and also are able to partially train the largest instance to date of a quantum circuit Born machine on quantum hardware. Finally, by studying the entanglement capacity of the training Born machines, we find that entanglement typically plays a role in the problem instances which demonstrate an advantage over the Boltzmann machine.
△ Less
Submitted 3 August, 2020;
originally announced August 2020.