-
Entanglement recycling in port-based teleportation
Authors:
Piotr Kopszak,
Dmitry Grinko,
Adam Burchardt,
Maris Ozols,
Michał Studziński,
Marek Mozrzymas
Abstract:
We study entangled resource state recycling after one round of probabilistic port-based teleportation. We analytically characterize its degradation and, for the case of the resource state consisting of $N$ EPR pairs, we demonstrate the possibility of reusing it for a subsequent round of teleportation in the $N \to \infty$ limit. For the case of an optimized resource state, we compare the protocol'…
▽ More
We study entangled resource state recycling after one round of probabilistic port-based teleportation. We analytically characterize its degradation and, for the case of the resource state consisting of $N$ EPR pairs, we demonstrate the possibility of reusing it for a subsequent round of teleportation in the $N \to \infty$ limit. For the case of an optimized resource state, we compare the protocol's performance to multi-port-based teleportation, indicating that the resource state reuse is possible. An analogous comparison is made in the case of the deterministic scheme.
△ Less
Submitted 11 April, 2025; v1 submitted 1 April, 2025;
originally announced April 2025.
-
Trotter error and gate complexity of the SYK and sparse SYK models
Authors:
Yiyuan Chen,
Jonas Helsen,
Maris Ozols
Abstract:
The Sachdev-Ye-Kitaev (SYK) model is a prominent model of strongly interacting fermions that serves as a toy model of quantum gravity and black hole physics. In this work, we study the Trotter error and gate complexity of the quantum simulation of the SYK model using Lie-Trotter-Suzuki formulas. Building on recent results by Chen and Brandao (arXiv:2111.05324), we derive bounds on the first- and h…
▽ More
The Sachdev-Ye-Kitaev (SYK) model is a prominent model of strongly interacting fermions that serves as a toy model of quantum gravity and black hole physics. In this work, we study the Trotter error and gate complexity of the quantum simulation of the SYK model using Lie-Trotter-Suzuki formulas. Building on recent results by Chen and Brandao (arXiv:2111.05324), we derive bounds on the first- and higher-order Trotter error of the SYK model, and subsequently find near-optimal gate complexities for simulating these models using Lie-Trotter-Suzuki formulas. For the $k$-local SYK model on $n$ Majorana fermions, our gate complexity estimates for the first-order Lie-Trotter-Suzuki formula scales with $O(n^{k+\frac{5}{2}}t^2)$ for even $k$ and $O(n^{k+3}t^2)$ for odd $k$, and the gate complexity of simulations using higher-order formulas scales with $O(n^{k+\frac{1}{2}}t)$ for even $k$ and $O(n^{k+1}t)$ for odd $k$. Given that the SYK model has $Θ(n^k)$ terms, these estimates are close to optimal. These gate complexities can be further improved when simulating the time-evolution of an arbitrary fixed input state $|ψ\rangle$, leading to a $O(n^2)$-reduction in gate complexity for first-order formulas and $O(\sqrt{n})$-reduction for higher-order formulas.
We also apply our techniques to the sparse SYK model, a simplified variant of the SYK model obtained by deleting all but a $Θ(n)$ fraction of the terms in a uniformly i.i.d. manner. We compute the average (over the random term removal) gate complexity for simulating this model using higher-order formulas to be $O(n^2 t)$, a bound that also holds for a general class of sparse Gaussian random Hamiltonians. Similar to the full SYK model, we obtain a $O(\sqrt{n})$-reduction simulating the time-evolution of an arbitrary fixed input state $|ψ\rangle$.
△ Less
Submitted 25 February, 2025;
originally announced February 2025.
-
Efficient quantum circuits for port-based teleportation
Authors:
Dmitry Grinko,
Adam Burchardt,
Maris Ozols
Abstract:
Port-based teleportation (PBT) is a variant of quantum teleportation that, unlike the canonical protocol by Bennett et al., does not require a correction operation on the teleported state. Since its introduction by Ishizaka and Hiroshima in 2008, no efficient implementation of PBT was known. We close this long-standing gap by building on our recent results on representations of partially transpose…
▽ More
Port-based teleportation (PBT) is a variant of quantum teleportation that, unlike the canonical protocol by Bennett et al., does not require a correction operation on the teleported state. Since its introduction by Ishizaka and Hiroshima in 2008, no efficient implementation of PBT was known. We close this long-standing gap by building on our recent results on representations of partially transposed permutation matrix algebras and mixed quantum Schur transform. We construct efficient quantum algorithms for probabilistic and deterministic PBT protocols on $n$ ports of arbitrary local dimension, both for EPR and optimized resource states. We describe two constructions based on different encodings of the Gelfand-Tsetlin basis for $n$ qudits: a standard encoding that achieves $\widetilde{O}(n)$ time and $O(n\log(n))$ space complexity, and a Yamanouchi encoding that achieves $\widetilde{O}(n^2)$ time and $O(\log(n))$ space complexity, both for constant local dimension and target error. We also describe efficient circuits for preparing the optimal resource states.
△ Less
Submitted 21 May, 2024; v1 submitted 5 December, 2023;
originally announced December 2023.
-
Gelfand-Tsetlin basis for partially transposed permutations, with applications to quantum information
Authors:
Dmitry Grinko,
Adam Burchardt,
Maris Ozols
Abstract:
We study representation theory of the partially transposed permutation matrix algebra, a matrix representation of the diagrammatic walled Brauer algebra. This algebra plays a prominent role in mixed Schur-Weyl duality that appears in various contexts in quantum information. Our main technical result is an explicit formula for the action of the walled Brauer algebra generators in the Gelfand-Tsetli…
▽ More
We study representation theory of the partially transposed permutation matrix algebra, a matrix representation of the diagrammatic walled Brauer algebra. This algebra plays a prominent role in mixed Schur-Weyl duality that appears in various contexts in quantum information. Our main technical result is an explicit formula for the action of the walled Brauer algebra generators in the Gelfand-Tsetlin basis. It generalizes the well-known Gelfand-Tsetlin basis for the symmetric group (also known as Young's orthogonal form or Young-Yamanouchi basis).
We provide two applications of our result to quantum information. First, we show how to simplify semidefinite optimization problems over unitary-equivariant quantum channels by performing a symmetry reduction. Second, we derive an efficient quantum circuit for implementing the optimal port-based quantum teleportation protocol, exponentially improving the known trivial construction. As a consequence, this also exponentially improves the known lower bound for the amount of entanglement needed to implement unitaries non-locally.
Both applications require a generalization of quantum Schur transform to tensors of mixed unitary symmetry. We develop an efficient quantum circuit for this mixed quantum Schur transform and provide a matrix product state representation of its basis vectors. For constant local dimension, this yields an efficient classical algorithm for computing any entry of the mixed quantum Schur transform unitary.
△ Less
Submitted 3 October, 2023;
originally announced October 2023.
-
Monogamy of highly symmetric states
Authors:
Rene Allerstorfer,
Matthias Christandl,
Dmitry Grinko,
Ion Nechita,
Maris Ozols,
Denis Rochette,
Philip Verduyn Lunel
Abstract:
We investigate the extent to which two particles can be maximally entangled when they are also similarly entangled with other particles on a complete graph, focusing on Werner, isotropic, and Brauer states. To address this, we formulate and solve optimization problems that draw on concepts from many-body physics, computational complexity, and quantum cryptography. We approach the problem by formal…
▽ More
We investigate the extent to which two particles can be maximally entangled when they are also similarly entangled with other particles on a complete graph, focusing on Werner, isotropic, and Brauer states. To address this, we formulate and solve optimization problems that draw on concepts from many-body physics, computational complexity, and quantum cryptography. We approach the problem by formalizing it as a semi-definite program (SDP), which we solve analytically using tools from representation theory. Notably, we determine the exact maximum values for the projection onto the maximally entangled state and the antisymmetric Werner state, thereby resolving long-standing open problems in the field of quantum extendibility. Our results are achieved by leveraging SDP duality, the representation theory of symmetric, unitary and orthogonal groups, and the Brauer algebra.
△ Less
Submitted 23 August, 2024; v1 submitted 28 September, 2023;
originally announced September 2023.
-
Streaming quantum state purification
Authors:
Andrew M. Childs,
Honghao Fu,
Debbie Leung,
Zhi Li,
Maris Ozols,
Vedang Vyas
Abstract:
Quantum state purification is the task of recovering a nearly pure copy of an unknown pure quantum state using multiple noisy copies of the state. This basic task has applications to quantum communication over noisy channels and quantum computation with imperfect devices, but has only been studied previously for the case of qubits. We derive an efficient purification procedure based on the swap te…
▽ More
Quantum state purification is the task of recovering a nearly pure copy of an unknown pure quantum state using multiple noisy copies of the state. This basic task has applications to quantum communication over noisy channels and quantum computation with imperfect devices, but has only been studied previously for the case of qubits. We derive an efficient purification procedure based on the swap test for qudits of any dimension, starting with any initial error parameter. Treating the initial error parameter and the dimension as constants, we show that our procedure has sample complexity asymptotically optimal in the final error parameter. Our protocol has a simple recursive structure that can be applied when the states are provided one at a time in a streaming fashion, requiring only a small quantum memory to implement.
△ Less
Submitted 31 December, 2024; v1 submitted 28 September, 2023;
originally announced September 2023.
-
Quantum policy gradient algorithms
Authors:
Sofiene Jerbi,
Arjan Cornelissen,
Māris Ozols,
Vedran Dunjko
Abstract:
Understanding the power and limitations of quantum access to data in machine learning tasks is primordial to assess the potential of quantum computing in artificial intelligence. Previous works have already shown that speed-ups in learning are possible when given quantum access to reinforcement learning environments. Yet, the applicability of quantum algorithms in this setting remains very limited…
▽ More
Understanding the power and limitations of quantum access to data in machine learning tasks is primordial to assess the potential of quantum computing in artificial intelligence. Previous works have already shown that speed-ups in learning are possible when given quantum access to reinforcement learning environments. Yet, the applicability of quantum algorithms in this setting remains very limited, notably in environments with large state and action spaces. In this work, we design quantum algorithms to train state-of-the-art reinforcement learning policies by exploiting quantum interactions with an environment. However, these algorithms only offer full quadratic speed-ups in sample complexity over their classical analogs when the trained policies satisfy some regularity conditions. Interestingly, we find that reinforcement learning policies derived from parametrized quantum circuits are well-behaved with respect to these conditions, which showcases the benefit of a fully-quantum reinforcement learning framework.
△ Less
Submitted 19 December, 2022;
originally announced December 2022.
-
Quantum majority vote
Authors:
Harry Buhrman,
Noah Linden,
Laura Mančinska,
Ashley Montanaro,
Maris Ozols
Abstract:
Majority vote is a basic method for amplifying correct outcomes that is widely used in computer science and beyond. While it can amplify the correctness of a quantum device with classical output, the analogous procedure for quantum output is not known. We introduce quantum majority vote as the following task: given a product state $|ψ_1\rangle \otimes \dots \otimes |ψ_n\rangle$ where each qubit is…
▽ More
Majority vote is a basic method for amplifying correct outcomes that is widely used in computer science and beyond. While it can amplify the correctness of a quantum device with classical output, the analogous procedure for quantum output is not known. We introduce quantum majority vote as the following task: given a product state $|ψ_1\rangle \otimes \dots \otimes |ψ_n\rangle$ where each qubit is in one of two orthogonal states $|ψ\rangle$ or $|ψ^\perp\rangle$, output the majority state. We show that an optimal algorithm for this problem achieves worst-case fidelity of $1/2 + Θ(1/\sqrt{n})$. Under the promise that at least $2/3$ of the input qubits are in the majority state, the fidelity increases to $1 - Θ(1/n)$ and approaches $1$ as $n$ increases.
We also consider the more general problem of computing any symmetric and equivariant Boolean function $f: \{0,1\}^n \to \{0,1\}$ in an unknown quantum basis, and show that a generalization of our quantum majority vote algorithm is optimal for this task. The optimal parameters for the generalized algorithm and its worst-case fidelity can be determined by a simple linear program of size $O(n)$. The time complexity of the algorithm is $O(n^4 \log n)$ where $n$ is the number of input qubits.
△ Less
Submitted 21 November, 2022;
originally announced November 2022.
-
Parallel repetition of local simultaneous state discrimination
Authors:
Llorenç Escolà-Farràs,
Jaròn Has,
Maris Ozols,
Christian Schaffner,
Mehrdad Tahmasbi
Abstract:
Local simultaneous state discrimination (LSSD) is a recently introduced problem in quantum information processing. Its classical version is a non-local game played by non-communicating players against a referee. Based on a known probability distribution, the referee generates one input for each of the players and keeps one secret value. The players have to guess the referee's value and win if they…
▽ More
Local simultaneous state discrimination (LSSD) is a recently introduced problem in quantum information processing. Its classical version is a non-local game played by non-communicating players against a referee. Based on a known probability distribution, the referee generates one input for each of the players and keeps one secret value. The players have to guess the referee's value and win if they all do so. For this game, we investigate the advantage of no-signalling strategies over classical ones. We show numerically that for three players and binary values, no-signalling strategies cannot provide any improvement over classical ones. For a certain LSSD game based on a binary symmetric channel, we show that no-signalling strategies are strictly better when multiple simultaneous instances of the game are played. Good classical strategies for this game can be defined by codes, and good no-signalling strategies by list-decoding schemes. We expand this example game to a class of games defined by an arbitrary channel, and extend the idea of using codes and list decoding to define strategies for multiple simultaneous instances of these games. Finally, we give an expression for the limit of the exponent of the classical winning probability, and show that no-signalling strategies based on list-decoding schemes achieve this limit.
△ Less
Submitted 9 April, 2025; v1 submitted 11 November, 2022;
originally announced November 2022.
-
Linear programming with unitary-equivariant constraints
Authors:
Dmitry Grinko,
Maris Ozols
Abstract:
Unitary equivariance is a natural symmetry that occurs in many contexts in physics and mathematics. Optimization problems with such symmetry can often be formulated as semidefinite programs for a $d^{p+q}$-dimensional matrix variable that commutes with $U^{\otimes p} \otimes \bar{U}^{\otimes q}$, for all $U \in \mathrm{U}(d)$. Solving such problems naively can be prohibitively expensive even if…
▽ More
Unitary equivariance is a natural symmetry that occurs in many contexts in physics and mathematics. Optimization problems with such symmetry can often be formulated as semidefinite programs for a $d^{p+q}$-dimensional matrix variable that commutes with $U^{\otimes p} \otimes \bar{U}^{\otimes q}$, for all $U \in \mathrm{U}(d)$. Solving such problems naively can be prohibitively expensive even if $p+q$ is small but the local dimension $d$ is large. We show that, under additional symmetry assumptions, this problem reduces to a linear program that can be solved in time that does not scale in $d$, and we provide a general framework to execute this reduction under different types of symmetries. The key ingredient of our method is a compact parametrization of the solution space by linear combinations of walled Brauer algebra diagrams. This parametrization requires the idempotents of a Gelfand-Tsetlin basis, which we obtain by adapting a general method arXiv:1606.08900 inspired by the Okounkov-Vershik approach. To illustrate potential applications, we use several examples from quantum information: deciding the principal eigenvalue of a quantum state, quantum majority vote, asymmetric cloning and transformation of a black-box unitary. We also outline a possible route for extending our method to general unitary-equivariant semidefinite programs.
△ Less
Submitted 4 April, 2023; v1 submitted 12 July, 2022;
originally announced July 2022.
-
Exact quantum query complexity of computing Hamming weight modulo powers of two and three
Authors:
Arjan Cornelissen,
Nikhil S. Mande,
Maris Ozols,
Ronald de Wolf
Abstract:
We study the problem of computing the Hamming weight of an $n$-bit string modulo $m$, for any positive integer $m \leq n$ whose only prime factors are 2 and 3. We show that the exact quantum query complexity of this problem is $\left\lceil n(1 - 1/m) \right\rceil$. The upper bound is via an iterative query algorithm whose core components are the well-known 1-query quantum algorithm (essentially du…
▽ More
We study the problem of computing the Hamming weight of an $n$-bit string modulo $m$, for any positive integer $m \leq n$ whose only prime factors are 2 and 3. We show that the exact quantum query complexity of this problem is $\left\lceil n(1 - 1/m) \right\rceil$. The upper bound is via an iterative query algorithm whose core components are the well-known 1-query quantum algorithm (essentially due to Deutsch) to compute the Hamming weight a 2-bit string mod 2 (i.e., the parity of the input bits), and a new 2-query quantum algorithm to compute the Hamming weight of a 3-bit string mod 3.
We show a matching lower bound (in fact for arbitrary moduli $m$) via a variant of the polynomial method [de Wolf, SIAM J. Comput., 32(3), 2003]. This bound is for the weaker task of deciding whether or not a given $n$-bit input has Hamming weight 0 modulo $m$, and it holds even in the stronger non-deterministic quantum query model where an algorithm must have positive acceptance probability iff its input evaluates to 1. For $m>2$ our lower bound exceeds $n/2$, beating the best lower bound provable using the general polynomial method [Theorem 4.3, Beals et al., J. ACM 48(4), 2001].
△ Less
Submitted 29 December, 2021;
originally announced December 2021.
-
Local simultaneous state discrimination
Authors:
Christian Majenz,
Maris Ozols,
Christian Schaffner,
Mehrdad Tahmasbi
Abstract:
Quantum state discrimination is one of the most fundamental problems studied in quantum information theory. Applications range from channel coding to metrology and cryptography. In this work, we introduce a new variant of this task: Local Simultaneous State Discrimination (LSSD). While previous distributed variants of the discrimination problem always allowed some communication between the parties…
▽ More
Quantum state discrimination is one of the most fundamental problems studied in quantum information theory. Applications range from channel coding to metrology and cryptography. In this work, we introduce a new variant of this task: Local Simultaneous State Discrimination (LSSD). While previous distributed variants of the discrimination problem always allowed some communication between the parties to come up with a joint answer, the parties in LSSD cannot communicate and have to simultaneously answer correctly. This simultaneity implies, e.g., that for classical states, the problem does not trivialize to a non-distributed distinguishing task. While interesting in its own right, this problem also arises in quantum cryptography. After introducing the problem, we give a number of characterization results. We give examples showing that i) the optimal strategy for local discrimination need not coincide with the optimal strategy for LSSD, even for classical states, ii) an additional entangled resource can increase the optimal success probability in LSSD, and iii) stronger-than-quantum non-signalling resources can allow for a higher success probability in some cases, compared to strategies using entanglement. Finally, we show that finding the optimal strategy in (classical) 3-party LSSD is NP-hard.
△ Less
Submitted 1 November, 2021;
originally announced November 2021.
-
Quantum-access security of the Winternitz one-time signature scheme
Authors:
Christian Majenz,
Chanelle Matadah Manfouo,
Maris Ozols
Abstract:
Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al.~(Eurocrypt 2020). We then…
▽ More
Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al.~(Eurocrypt 2020). We then go on to generalize the technique to the Winternitz OTS. Along the way, we develop a tool for the analysis of hash chains in the QROM based on the superposition oracle technique by Zhandry (Crypto 2019) which might be of independent interest.
△ Less
Submitted 24 June, 2021; v1 submitted 23 March, 2021;
originally announced March 2021.
-
Span programs and quantum time complexity
Authors:
Arjan Cornelissen,
Stacey Jeffery,
Maris Ozols,
Alvaro Piedrafita
Abstract:
Span programs are an important model of quantum computation due to their tight correspondence with quantum query complexity. For any decision problem $f$, the minimum complexity of a span program for $f$ is equal, up to a constant factor, to the quantum query complexity of $f$. Moreover, this correspondence is constructive. A span program for $f$ with complexity $C$ can be compiled into a bounded…
▽ More
Span programs are an important model of quantum computation due to their tight correspondence with quantum query complexity. For any decision problem $f$, the minimum complexity of a span program for $f$ is equal, up to a constant factor, to the quantum query complexity of $f$. Moreover, this correspondence is constructive. A span program for $f$ with complexity $C$ can be compiled into a bounded error quantum algorithm for $f$ with query complexity $O(C)$, and vice versa.
In this work, we prove an analogous connection for quantum time complexity. In particular, we show how to convert a quantum algorithm for $f$ with time complexity $T$ into a span program for $f$ such that it compiles back into a quantum algorithm for $f$ with time complexity $\widetilde{O}(T)$. While the query complexity of quantum algorithms obtained from span programs is well-understood, it is not generally clear how to implement certain query-independent operations in a time-efficient manner. We show that for span programs derived from algorithms with a time-efficient implementation, we can preserve the time efficiency when implementing the span program. This means in particular that span programs not only fully capture quantum query complexity, but also quantum time complexity.
One practical advantage of being able to convert quantum algorithms to span programs in a way that preserves time complexity is that span programs compose very nicely. We demonstrate this by improving Ambainis's variable-time quantum search result using our construction through a span program composition for the OR function.
△ Less
Submitted 4 May, 2020;
originally announced May 2020.
-
Simulating Large Quantum Circuits on a Small Quantum Computer
Authors:
Tianyi Peng,
Aram Harrow,
Maris Ozols,
Xiaodi Wu
Abstract:
Limited quantum memory is one of the most important constraints for near-term quantum devices. Understanding whether a small quantum computer can simulate a larger quantum system, or execute an algorithm requiring more qubits than available, is both of theoretical and practical importance. In this Letter, we introduce cluster parameters $K$ and $d$ of a quantum circuit. The tensor network of such…
▽ More
Limited quantum memory is one of the most important constraints for near-term quantum devices. Understanding whether a small quantum computer can simulate a larger quantum system, or execute an algorithm requiring more qubits than available, is both of theoretical and practical importance. In this Letter, we introduce cluster parameters $K$ and $d$ of a quantum circuit. The tensor network of such a circuit can be decomposed into clusters of size at most $d$ with at most $K$ qubits of inter-cluster quantum communication. We propose a cluster simulation scheme that can simulate any $(K,d)$-clustered quantum circuit on a $d$-qubit machine in time roughly $2^{O(K)}$, with further speedups possible when taking more fine-grained circuit structure into account. We show how our scheme can be used to simulate clustered quantum systems -- such as large molecules -- that can be partitioned into multiple significantly smaller clusters with weak interactions among them. By using a suitable clustered ansatz, we also experimentally demonstrate that a quantum variational eigensolver can still achieve the desired performance for estimating the energy of the BeH$_2$ molecule while running on a physical quantum device with half the number of required qubits.
△ Less
Submitted 8 December, 2020; v1 submitted 29 March, 2019;
originally announced April 2019.
-
On Quantum Chosen-Ciphertext Attacks and Learning with Errors
Authors:
Gorjan Alagic,
Stacey Jeffery,
Maris Ozols,
Alexander Poremba
Abstract:
Large-scale quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries on…
▽ More
Large-scale quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries only. We define this model formally using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA1 in analogy to the classical CCA1 security model. Using a bound on quantum random-access codes, we show that the standard PRF- and PRP-based encryption schemes are QCCA1-secure when instantiated with quantum-secure primitives.
We then revisit standard IND-CPA-secure Learning with Errors (LWE) encryption and show that leaking just one quantum decryption query (and no other queries or leakage of any kind) allows the adversary to recover the full secret key with constant success probability. In the classical setting, by contrast, recovering the key uses a linear number of decryption queries, and this is optimal. The algorithm at the core of our attack is a (large-modulus version of) the well-known Bernstein-Vazirani algorithm. We emphasize that our results should *not* be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
△ Less
Submitted 23 June, 2019; v1 submitted 29 August, 2018;
originally announced August 2018.
-
Trading inverses for an irrep in the Solovay-Kitaev theorem
Authors:
Adam Bouland,
Maris Ozols
Abstract:
The Solovay-Kitaev theorem states that universal quantum gate sets can be exchanged with low overhead. More specifically, any gate on a fixed number of qudits can be simulated with error $ε$ using merely $\mathrm{polylog}(1/ε)$ gates from any finite universal quantum gate set $\mathcal{G}$. One drawback to the theorem is that it requires the gate set $\mathcal{G}$ to be closed under inversion. Her…
▽ More
The Solovay-Kitaev theorem states that universal quantum gate sets can be exchanged with low overhead. More specifically, any gate on a fixed number of qudits can be simulated with error $ε$ using merely $\mathrm{polylog}(1/ε)$ gates from any finite universal quantum gate set $\mathcal{G}$. One drawback to the theorem is that it requires the gate set $\mathcal{G}$ to be closed under inversion. Here we show that this restriction can be traded for the assumption that $\mathcal{G}$ contains an irreducible representation of any finite group $G$. This extends recent work of Sardharwalla et al. [arXiv:1602.07963], and applies also to gates from the special linear group. Our work can be seen as partial progress towards the long-standing open problem of proving an inverse-free Solovay-Kitaev theorem [arXiv:quant-ph/0505030, arXiv:0908.0512].
△ Less
Submitted 28 May, 2018; v1 submitted 28 December, 2017;
originally announced December 2017.
-
The Need for Structure in Quantum LDPC Codes
Authors:
Lior Eldar,
Maris Ozols,
Kevin F. Thompson
Abstract:
Existence of quantum low-density parity-check (LDPC) codes whose minimal distance scales linearly with the number of qubits is a major open problem in quantum information. Its practical interest stems from the need to protect information in a future quantum computer, and its theoretical appeal relates to a deep "global-to-local" notion in quantum mechanics: whether we can constrain long-range enta…
▽ More
Existence of quantum low-density parity-check (LDPC) codes whose minimal distance scales linearly with the number of qubits is a major open problem in quantum information. Its practical interest stems from the need to protect information in a future quantum computer, and its theoretical appeal relates to a deep "global-to-local" notion in quantum mechanics: whether we can constrain long-range entanglement using local checks. Given the inability of lattice-based quantum LDPC codes to achieve linear distance, research has recently shifted to the other extreme end of topologies, so called high-dimensional expanders. In this work we show that trying to leverage the mere "random-like" property of these expanders to find good quantum codes may be futile: quantum CSS codes of $n$ quits built from $d$-complexes that are $\varepsilon$-far from perfectly random, in a well-known sense called discrepancy, have a small minimal distance. Quantum codes aside, our work places a first upper-bound on the systole of high-dimensional expanders with small discrepancy, and a lower-bound on the discrepancy of skeletons of Ramanujan complexes due to Lubotzky.
△ Less
Submitted 6 March, 2017; v1 submitted 24 October, 2016;
originally announced October 2016.
-
Hamiltonian Simulation with Optimal Sample Complexity
Authors:
Shelby Kimmel,
Cedric Yen-Yu Lin,
Guang Hao Low,
Maris Ozols,
Theodore J. Yoder
Abstract:
We investigate the sample complexity of Hamiltonian simulation: how many copies of an unknown quantum state are required to simulate a Hamiltonian encoded by the density matrix of that state? We show that the procedure proposed by Lloyd, Mohseni, and Rebentrost [Nat. Phys., 10(9):631--633, 2014] is optimal for this task. We further extend their method to the case of multiple input states, showing…
▽ More
We investigate the sample complexity of Hamiltonian simulation: how many copies of an unknown quantum state are required to simulate a Hamiltonian encoded by the density matrix of that state? We show that the procedure proposed by Lloyd, Mohseni, and Rebentrost [Nat. Phys., 10(9):631--633, 2014] is optimal for this task. We further extend their method to the case of multiple input states, showing how to simulate any Hermitian polynomial of the states provided. As applications, we derive optimal algorithms for commutator simulation and orthogonality testing, and we give a protocol for creating a coherent superposition of pure states, when given sample access to those states. We also show that this sample-based Hamiltonian simulation can be used as the basis of a universal model of quantum computation that requires only partial swap operations and simple single-qubit states.
△ Less
Submitted 31 July, 2016;
originally announced August 2016.
-
The Complexity of Translationally-Invariant Spin Chains with Low Local Dimension
Authors:
Johannes Bausch,
Toby Cubitt,
Maris Ozols
Abstract:
We prove that estimating the ground state energy of a translationally-invariant, nearest-neighbour Hamiltonian on a 1D spin chain is QMAEXP-complete, even for systems of low local dimension (roughly 40). This is an improvement over the best previously-known result by several orders of magnitude, and it shows that spin-glass-like frustration can occur in translationally-invariant quantum systems wi…
▽ More
We prove that estimating the ground state energy of a translationally-invariant, nearest-neighbour Hamiltonian on a 1D spin chain is QMAEXP-complete, even for systems of low local dimension (roughly 40). This is an improvement over the best previously-known result by several orders of magnitude, and it shows that spin-glass-like frustration can occur in translationally-invariant quantum systems with a local dimension comparable to the smallest-known non-translationally-invariant systems with similar behaviour.
While previous constructions of such systems rely on standard models of quantum computation, we construct a new model that is particularly well-suited for encoding quantum computation into the ground state of a translationally-invariant system. This allows us to shift the proof burden from optimizing the Hamiltonian encoding a standard computational model to proving universality of a simple model.
Previous techniques for encoding quantum computation into the ground state of a local Hamiltonian allow only a linear sequence of gates, hence only a linear (or nearly linear) path in the graph of all computational states. We extend these techniques by allowing significantly more general paths, including branching and cycles, thus enabling a highly efficient encoding of our computational model. However, this requires more sophisticated techniques for analysing the spectrum of the resulting Hamiltonian. To address this, we introduce a framework of graphs with unitary edge labels. After relating our Hamiltonian to the Laplacian of such a unitary labelled graph, we analyse its spectrum by combining matrix analysis and spectral graph theory techniques.
△ Less
Submitted 9 September, 2017; v1 submitted 5 May, 2016;
originally announced May 2016.
-
How to combine three quantum states
Authors:
Maris Ozols
Abstract:
We devise a ternary operation for combining three quantum states: it consists of permuting the input systems in a continuous fashion and then discarding all but one of them. This generalizes a binary operation recently studied by Audenaert et al. [arXiv:1503.04213] in the context of entropy power inequalities. Our ternary operation continuously interpolates between all such nested binary operation…
▽ More
We devise a ternary operation for combining three quantum states: it consists of permuting the input systems in a continuous fashion and then discarding all but one of them. This generalizes a binary operation recently studied by Audenaert et al. [arXiv:1503.04213] in the context of entropy power inequalities. Our ternary operation continuously interpolates between all such nested binary operations. Our construction is based on a unitary version of Cayley's theorem: using representation theory we show that any finite group can be naturally embedded into a continuous subgroup of the unitary group. Formally, this amounts to characterizing when a linear combination of certain permutations is unitary.
△ Less
Submitted 27 February, 2017; v1 submitted 4 August, 2015;
originally announced August 2015.
-
Entropy power inequalities for qudits
Authors:
Koenraad Audenaert,
Nilanjana Datta,
Maris Ozols
Abstract:
Shannon's entropy power inequality (EPI) can be viewed as a statement of concavity of an entropic function of a continuous random variable under a scaled addition rule: $$f(\sqrt{a}\,X + \sqrt{1-a}\,Y) \ge a f(X) + (1-a) f(Y) \quad \forall \, a \in [0,1].$$ Here, $X$ and $Y$ are continuous random variables and the function $f$ is either the differential entropy or the entropy power. König and Smit…
▽ More
Shannon's entropy power inequality (EPI) can be viewed as a statement of concavity of an entropic function of a continuous random variable under a scaled addition rule: $$f(\sqrt{a}\,X + \sqrt{1-a}\,Y) \ge a f(X) + (1-a) f(Y) \quad \forall \, a \in [0,1].$$ Here, $X$ and $Y$ are continuous random variables and the function $f$ is either the differential entropy or the entropy power. König and Smith [arXiv:1205.3409] and De Palma, Mari, and Giovannetti [arXiv:1402.0404] obtained quantum analogues of these inequalities for continuous-variable quantum systems, where $X$ and $Y$ are replaced by bosonic fields and the addition rule is the action of a beamsplitter with transmissivity $a$ on those fields. In this paper, we similarly establish a class of EPI analogues for $d$-level quantum systems (i.e. qudits). The underlying addition rule for which these inequalities hold is given by a quantum channel that depends on the parameter $a \in [0,1]$ and acts like a finite-dimensional analogue of a beamsplitter with transmissivity $a$, converting a two-qudit product state into a single qudit state. We refer to this channel as a partial swap channel because of the particular way its output interpolates between the states of the two qudits in the input as $a$ is changed from zero to one. We obtain analogues of Shannon's EPI, not only for the von Neumann entropy and the entropy power for the output of such channels, but for a much larger class of functions as well. This class includes the Rényi entropies and the subentropy. We also prove a qudit analogue of the entropy photon number inequality (EPnI). Finally, for the subclass of partial swap channels for which one of the qudit states in the input is fixed, our EPIs and EPnI yield lower bounds on the minimum output entropy and upper bounds on the Holevo capacity.
△ Less
Submitted 18 April, 2016; v1 submitted 13 March, 2015;
originally announced March 2015.
-
Unbounded number of channel uses are required to see quantum capacity
Authors:
Toby Cubitt,
David Elkouss,
William Matthews,
Maris Ozols,
David Perez-Garcia,
Sergii Strelchuk
Abstract:
Transmitting data reliably over noisy communication channels is one of the most important applications of information theory, and well understood when the channel is accurately modelled by classical physics. However, when quantum effects are involved, we do not know how to compute channel capacities. The capacity to transmit quantum information is essential to quantum cryptography and computing, b…
▽ More
Transmitting data reliably over noisy communication channels is one of the most important applications of information theory, and well understood when the channel is accurately modelled by classical physics. However, when quantum effects are involved, we do not know how to compute channel capacities. The capacity to transmit quantum information is essential to quantum cryptography and computing, but the formula involves maximising the coherent information over arbitrarily many channel uses. This is because entanglement across channel uses can increase the coherent information, even from zero to non-zero! However, in all known examples, at least to detect whether the capacity is non-zero, two channel uses already suffice. Maybe a finite number of channel uses is always sufficient? Here, we show this is emphatically not the case: for any n, there are channels for which the coherent information is zero for n uses, but which nonetheless have capacity. This may be a first indication that the quantum capacity is uncomputable.
△ Less
Submitted 21 August, 2014;
originally announced August 2014.
-
Interpolatability distinguishes LOCC from separable von Neumann measurements
Authors:
Andrew M. Childs,
Debbie Leung,
Laura Mancinska,
Maris Ozols
Abstract:
Local operations with classical communication (LOCC) and separable operations are two classes of quantum operations that play key roles in the study of quantum entanglement. Separable operations are strictly more powerful than LOCC, but no simple explanation of this phenomenon is known. We show that, in the case of von Neumann measurements, the ability to interpolate measurements is an operational…
▽ More
Local operations with classical communication (LOCC) and separable operations are two classes of quantum operations that play key roles in the study of quantum entanglement. Separable operations are strictly more powerful than LOCC, but no simple explanation of this phenomenon is known. We show that, in the case of von Neumann measurements, the ability to interpolate measurements is an operational principle that sets apart LOCC and separable operations.
△ Less
Submitted 25 June, 2013;
originally announced June 2013.
-
Bound entangled states with a private key and their classical counterpart
Authors:
Maris Ozols,
Graeme Smith,
John A. Smolin
Abstract:
Entanglement is a fundamental resource for quantum information processing. In its pure form, it allows quantum teleportation and sharing classical secrets. Realistic quantum states are noisy and their usefulness is only partially understood. Bound-entangled states are central to this question---they have no distillable entanglement, yet sometimes still have a private classical key. We present a co…
▽ More
Entanglement is a fundamental resource for quantum information processing. In its pure form, it allows quantum teleportation and sharing classical secrets. Realistic quantum states are noisy and their usefulness is only partially understood. Bound-entangled states are central to this question---they have no distillable entanglement, yet sometimes still have a private classical key. We present a construction of bound-entangled states with private key based on classical probability distributions. From this emerge states possessing a new classical analogue of bound entanglement, distinct from the long-sought bound information. We also find states of smaller dimensions and higher key rates than previously known. Our construction has implications for classical cryptography: we show that existing protocols are insufficient for extracting private key from our distributions due to their "bound-entangled" nature. We propose a simple extension of existing protocols that can extract key from them.
△ Less
Submitted 14 April, 2014; v1 submitted 3 May, 2013;
originally announced May 2013.
-
Easy and hard functions for the Boolean hidden shift problem
Authors:
Andrew M. Childs,
Robin Kothari,
Maris Ozols,
Martin Roetteler
Abstract:
We study the quantum query complexity of the Boolean hidden shift problem. Given oracle access to f(x+s) for a known Boolean function f, the task is to determine the n-bit string s. The quantum query complexity of this problem depends strongly on f. We demonstrate that the easiest instances of this problem correspond to bent functions, in the sense that an exact one-query algorithm exists if and o…
▽ More
We study the quantum query complexity of the Boolean hidden shift problem. Given oracle access to f(x+s) for a known Boolean function f, the task is to determine the n-bit string s. The quantum query complexity of this problem depends strongly on f. We demonstrate that the easiest instances of this problem correspond to bent functions, in the sense that an exact one-query algorithm exists if and only if the function is bent. We partially characterize the hardest instances, which include delta functions. Moreover, we show that the problem is easy for random functions, since two queries suffice. Our algorithm for random functions is based on performing the pretty good measurement on several copies of a certain state; its analysis relies on the Fourier transform. We also use this approach to improve the quantum rejection sampling approach to the Boolean hidden shift problem.
△ Less
Submitted 16 April, 2013;
originally announced April 2013.
-
Everything You Always Wanted to Know About LOCC (But Were Afraid to Ask)
Authors:
Eric Chitambar,
Debbie Leung,
Laura Mancinska,
Maris Ozols,
Andreas Winter
Abstract:
In this paper we study the subset of generalized quantum measurements on finite dimensional systems known as local operations and classical communication (LOCC). While LOCC emerges as the natural class of operations in many important quantum information tasks, its mathematical structure is complex and difficult to characterize. Here we provide a precise description of LOCC and related operational…
▽ More
In this paper we study the subset of generalized quantum measurements on finite dimensional systems known as local operations and classical communication (LOCC). While LOCC emerges as the natural class of operations in many important quantum information tasks, its mathematical structure is complex and difficult to characterize. Here we provide a precise description of LOCC and related operational classes in terms of quantum instruments. Our formalism captures both finite round protocols as well as those that utilize an unbounded number of communication rounds. While the set of LOCC is not topologically closed, we show that finite round LOCC constitutes a compact subset of quantum operations. Additionally we show the existence of an open ball around the completely depolarizing map that consists entirely of LOCC implementable maps. Finally, we demonstrate a two-qubit map whose action can be approached arbitrarily close using LOCC, but nevertheless cannot be implemented perfectly.
△ Less
Submitted 13 May, 2014; v1 submitted 16 October, 2012;
originally announced October 2012.
-
A framework for bounding nonlocality of state discrimination
Authors:
Andrew M. Childs,
Debbie Leung,
Laura Mancinska,
Maris Ozols
Abstract:
We consider the class of protocols that can be implemented by local quantum operations and classical communication (LOCC) between two parties. In particular, we focus on the task of discriminating a known set of quantum states by LOCC. Building on the work in the paper "Quantum nonlocality without entanglement" [BDF+99], we provide a framework for bounding the amount of nonlocality in a given set…
▽ More
We consider the class of protocols that can be implemented by local quantum operations and classical communication (LOCC) between two parties. In particular, we focus on the task of discriminating a known set of quantum states by LOCC. Building on the work in the paper "Quantum nonlocality without entanglement" [BDF+99], we provide a framework for bounding the amount of nonlocality in a given set of bipartite quantum states in terms of a lower bound on the probability of error in any LOCC discrimination protocol. We apply our framework to an orthonormal product basis known as the domino states and obtain an alternative and simplified proof that quantifies its nonlocality. We generalize this result for similar bases in larger dimensions, as well as the "rotated" domino states, resolving a long-standing open question [BDF+99].
△ Less
Submitted 25 June, 2012;
originally announced June 2012.
-
Quantum rejection sampling
Authors:
Maris Ozols,
Martin Roetteler,
Jérémie Roland
Abstract:
Rejection sampling is a well-known method to sample from a target distribution, given the ability to sample from a given distribution. The method has been first formalized by von Neumann (1951) and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of (possibly unknown) quantum states with some ampl…
▽ More
Rejection sampling is a well-known method to sample from a target distribution, given the ability to sample from a given distribution. The method has been first formalized by von Neumann (1951) and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of (possibly unknown) quantum states with some amplitudes, the problem is to prepare a coherent superposition of the same states, albeit with different target amplitudes. The main result of this paper is a tight characterization of the query complexity of this quantum state generation problem. We exhibit an algorithm, which we call quantum rejection sampling, and analyze its cost using semidefinite programming. Our proof of a matching lower bound is based on the automorphism principle which allows to symmetrize any algorithm over the automorphism group of the problem. Our main technical innovation is an extension of the automorphism principle to continuous groups that arise for quantum state generation problems where the oracle encodes unknown quantum states, instead of just classical data. Furthermore, we illustrate how quantum rejection sampling may be used as a primitive in designing quantum algorithms, by providing three different applications. We first show that it was implicitly used in the quantum algorithm for linear systems of equations by Harrow, Hassidim and Lloyd. Secondly, we show that it can be used to speed up the main step in the quantum Metropolis sampling algorithm by Temme et al.. Finally, we derive a new quantum algorithm for the hidden shift problem of an arbitrary Boolean function and relate its query complexity to "water-filling" of the Fourier spectrum.
△ Less
Submitted 12 December, 2011; v1 submitted 14 March, 2011;
originally announced March 2011.
-
Entanglement can increase asymptotic rates of zero-error classical communication over classical channels
Authors:
Debbie Leung,
Laura Mancinska,
William Matthews,
Maris Ozols,
Aidan Roy
Abstract:
It is known that the number of different classical messages which can be communicated with a single use of a classical channel with zero probability of decoding error can sometimes be increased by using entanglement shared between sender and receiver. It has been an open question to determine whether entanglement can ever increase the zero-error communication rates achievable in the limit of many…
▽ More
It is known that the number of different classical messages which can be communicated with a single use of a classical channel with zero probability of decoding error can sometimes be increased by using entanglement shared between sender and receiver. It has been an open question to determine whether entanglement can ever increase the zero-error communication rates achievable in the limit of many channel uses. In this paper we show, by explicit examples, that entanglement can indeed increase asymptotic zero-error capacity, even to the extent that it is equal to the normal capacity of the channel. Interestingly, our examples are based on the exceptional simple root systems E7 and E8.
△ Less
Submitted 5 January, 2011; v1 submitted 7 September, 2010;
originally announced September 2010.
-
On the adiabatic condition and the quantum hitting time of Markov chains
Authors:
Hari Krovi,
Maris Ozols,
Jérémie Roland
Abstract:
We present an adiabatic quantum algorithm for the abstract problem of searching marked vertices in a graph, or spatial search. Given a random walk (or Markov chain) $P$ on a graph with a set of unknown marked vertices, one can define a related absorbing walk $P'$ where outgoing transitions from marked vertices are replaced by self-loops. We build a Hamiltonian $H(s)$ from the interpolated Markov c…
▽ More
We present an adiabatic quantum algorithm for the abstract problem of searching marked vertices in a graph, or spatial search. Given a random walk (or Markov chain) $P$ on a graph with a set of unknown marked vertices, one can define a related absorbing walk $P'$ where outgoing transitions from marked vertices are replaced by self-loops. We build a Hamiltonian $H(s)$ from the interpolated Markov chain $P(s)=(1-s)P+sP'$ and use it in an adiabatic quantum algorithm to drive an initial superposition over all vertices to a superposition over marked vertices. The adiabatic condition implies that for any reversible Markov chain and any set of marked vertices, the running time of the adiabatic algorithm is given by the square root of the classical hitting time. This algorithm therefore demonstrates a novel connection between the adiabatic condition and the classical notion of hitting time of a random walk. It also significantly extends the scope of previous quantum algorithms for this problem, which could only obtain a full quadratic speed-up for state-transitive reversible Markov chains with a unique marked vertex.
△ Less
Submitted 15 April, 2010;
originally announced April 2010.
-
Characterization of universal two-qubit Hamiltonians
Authors:
Andrew M. Childs,
Debbie Leung,
Laura Mančinska,
Maris Ozols
Abstract:
Suppose we can apply a given 2-qubit Hamiltonian H to any (ordered) pair of qubits. We say H is n-universal if it can be used to approximate any unitary operation on n qubits. While it is well known that almost any 2-qubit Hamiltonian is 2-universal (Deutsch, Barenco, Ekert 1995; Lloyd 1995), an explicit characterization of the set of non-universal 2-qubit Hamiltonians has been elusive. Our main r…
▽ More
Suppose we can apply a given 2-qubit Hamiltonian H to any (ordered) pair of qubits. We say H is n-universal if it can be used to approximate any unitary operation on n qubits. While it is well known that almost any 2-qubit Hamiltonian is 2-universal (Deutsch, Barenco, Ekert 1995; Lloyd 1995), an explicit characterization of the set of non-universal 2-qubit Hamiltonians has been elusive. Our main result is a complete characterization of 2-non-universal 2-qubit Hamiltonians. In particular, there are three ways that a 2-qubit Hamiltonian H can fail to be universal: (1) H shares an eigenvector with the gate that swaps two qubits, (2) H acts on the two qubits independently (in any of a certain family of bases), or (3) H has zero trace. A 2-non-universal 2-qubit Hamiltonian can still be n-universal for some n >= 3. We give some partial results on 3-universality. Finally, we also show how our characterization of 2-universal Hamiltonians implies the well-known result that almost any 2-qubit unitary is universal.
△ Less
Submitted 10 December, 2014; v1 submitted 9 April, 2010;
originally announced April 2010.
-
Quantum walks can find a marked element on any graph
Authors:
Hari Krovi,
Frédéric Magniez,
Maris Ozols,
Jérémie Roland
Abstract:
We solve an open problem by constructing quantum walks that not only detect but also find marked vertices in a graph. In the case when the marked set $M$ consists of a single vertex, the number of steps of the quantum walk is quadratically smaller than the classical hitting time $HT(P,M)$ of any reversible random walk $P$ on the graph. In the case of multiple marked elements, the number of steps i…
▽ More
We solve an open problem by constructing quantum walks that not only detect but also find marked vertices in a graph. In the case when the marked set $M$ consists of a single vertex, the number of steps of the quantum walk is quadratically smaller than the classical hitting time $HT(P,M)$ of any reversible random walk $P$ on the graph. In the case of multiple marked elements, the number of steps is given in terms of a related quantity $HT^+(\mathit{P,M})$ which we call extended hitting time.
Our approach is new, simpler and more general than previous ones. We introduce a notion of interpolation between the random walk $P$ and the absorbing walk $P'$, whose marked states are absorbing. Then our quantum walk is simply the quantum analogue of this interpolation. Contrary to previous approaches, our results remain valid when the random walk $P$ is not state-transitive. We also provide algorithms in the cases when only approximations or bounds on parameters $p_M$ (the probability of picking a marked vertex from the stationary distribution) and $HT^+(\mathit{P,M})$ are known.
△ Less
Submitted 13 February, 2014; v1 submitted 11 February, 2010;
originally announced February 2010.
-
Quantum Random Access Codes with Shared Randomness
Authors:
Andris Ambainis,
Debbie Leung,
Laura Mancinska,
Maris Ozols
Abstract:
We consider a communication method, where the sender encodes n classical bits into 1 qubit and sends it to the receiver who performs a certain measurement depending on which of the initial bits must be recovered. This procedure is called (n,1,p) quantum random access code (QRAC) where p > 1/2 is its success probability. It is known that (2,1,0.85) and (3,1,0.79) QRACs (with no classical counterp…
▽ More
We consider a communication method, where the sender encodes n classical bits into 1 qubit and sends it to the receiver who performs a certain measurement depending on which of the initial bits must be recovered. This procedure is called (n,1,p) quantum random access code (QRAC) where p > 1/2 is its success probability. It is known that (2,1,0.85) and (3,1,0.79) QRACs (with no classical counterparts) exist and that (4,1,p) QRAC with p > 1/2 is not possible.
We extend this model with shared randomness (SR) that is accessible to both parties. Then (n,1,p) QRAC with SR and p > 1/2 exists for any n > 0. We give an upper bound on its success probability (the known (2,1,0.85) and (3,1,0.79) QRACs match this upper bound). We discuss some particular constructions for several small values of n.
We also study the classical counterpart of this model where n bits are encoded into 1 bit instead of 1 qubit and SR is used. We give an optimal construction for such codes and find their success probability exactly--it is less than in the quantum case.
Interactive 3D quantum random access codes are available on-line at http://home.lanet.lv/~sd20008/racs .
△ Less
Submitted 14 June, 2009; v1 submitted 16 October, 2008;
originally announced October 2008.