corpus_id
stringlengths
7
12
paper_id
stringlengths
9
16
title
stringlengths
1
261
abstract
stringlengths
70
4.02k
source
stringclasses
1 value
bibtex
stringlengths
208
20.9k
citation_key
stringlengths
6
100
arxiv-677201
quant-ph/0210176
Quantum Pattern Recognition
<|reference_start|>Quantum Pattern Recognition: I review and expand the model of quantum associative memory that I have recently proposed. In this model binary patterns of n bits are stored in the quantum superposition of the appropriate subset of the computational basis of n qbits. Information can be retrieved by performing an input-dependent rotation of the memory quantum state within this subset and measuring the resulting state. The amplitudes of this rotated memory state are peaked on those stored patterns which are closest in Hamming distance to the input, resulting in a high probability of measuring a memory pattern very similar to it. The accuracy of pattern recall can be tuned by adjusting a parameter playing the role of an effective temperature. This model solves the well-known capacity shortage problem of classical associative memories, providing an exponential improvement in capacity. The price to pay is the probabilistic nature of information retrieval, a feature that, however, this model shares with our own brain.<|reference_end|>
arxiv
@article{trugenberger2002quantum, title={Quantum Pattern Recognition}, author={Carlo A. Trugenberger}, journal={arXiv preprint arXiv:quant-ph/0210176}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0210176}, primaryClass={quant-ph cond-mat.dis-nn cs.IR nlin.AO q-bio.NC} }
trugenberger2002quantum
arxiv-677202
quant-ph/0211014
Efficient Quantum Circuits for Non-Qubit Quantum Error-Correcting Codes
<|reference_start|>Efficient Quantum Circuits for Non-Qubit Quantum Error-Correcting Codes: We present two methods for the construction of quantum circuits for quantum error-correcting codes (QECC). The underlying quantum systems are tensor products of subsystems (qudits) of equal dimension which is a prime power. For a QECC encoding k qudits into n qudits, the resulting quantum circuit has O(n(n-k)) gates. The running time of the classical algorithm to compute the quantum circuit is O(n(n-k)^2).<|reference_end|>
arxiv
@article{grassl2002efficient, title={Efficient Quantum Circuits for Non-Qubit Quantum Error-Correcting Codes}, author={Markus Grassl (1,2), Martin Roetteler (1), and Thomas Beth (1), (Universitaet Karlsruhe (1), The Mathematical Sciences Research Institute (2))}, journal={International Journal of Foundations of Computer Science (IJFCS), Vol. 14, No. 5 (2003), pp. 757-775}, year={2002}, doi={10.1142/S0129054103002011}, archivePrefix={arXiv}, eprint={quant-ph/0211014}, primaryClass={quant-ph cs.ET} }
grassl2002efficient
arxiv-677203
quant-ph/0211029
Quantum Zero-Error Algorithms Cannot be Composed
<|reference_start|>Quantum Zero-Error Algorithms Cannot be Composed: We exhibit two black-box problems, both of which have an efficient quantum algorithm with zero-error, yet whose composition does not have an efficient quantum algorithm with zero-error. This shows that quantum zero-error algorithms cannot be composed. In oracle terms, we give a relativized world where ZQP^{ZQP}\=ZQP, while classically we always have ZPP^{ZPP}=ZPP.<|reference_end|>
arxiv
@article{buhrman2002quantum, title={Quantum Zero-Error Algorithms Cannot be Composed}, author={Harry Buhrman and Ronald de Wolf (CWI, Amsterdam)}, journal={Information Processing Letters, 87(2):79-84, 2003}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0211029}, primaryClass={quant-ph cs.CC} }
buhrman2002quantum
arxiv-677204
quant-ph/0211174
Quantum Time-Space Tradeoffs for Sorting
<|reference_start|>Quantum Time-Space Tradeoffs for Sorting: We investigate the complexity of sorting in the model of sequential quantum circuits. While it is known that in general a quantum algorithm based on comparisons alone cannot outperform classical sorting algorithms by more than a constant factor in time complexity, this is wrong in a space bounded setting. We observe that for all storage bounds n/\log n\ge S\ge \log^3 n, one can devise a quantum algorithm that sorts n numbers (using comparisons only) in time T=O(n^{3/2}\log^{3/2} n/\sqrt S). We then show the following lower bound on the time-space tradeoff for sorting $n$ numbers from a polynomial size range in a general sorting algorithm (not necessarily based on comparisons): TS=\Omega(n^{3/2}). Hence for small values of S the upper bound is almost tight. Classically the time-space tradeoff for sorting is TS=\Theta(n^2).<|reference_end|>
arxiv
@article{klauck2002quantum, title={Quantum Time-Space Tradeoffs for Sorting}, author={Hartmut Klauck}, journal={arXiv preprint arXiv:quant-ph/0211174}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0211174}, primaryClass={quant-ph cs.CC} }
klauck2002quantum
arxiv-677205
quant-ph/0211179
Comparing EQP and MOD_p^kP using Polynomial Degree Lower Bounds
<|reference_start|>Comparing EQP and MOD_p^kP using Polynomial Degree Lower Bounds: We show that an oracle A that contains either 1/4 or 3/4 of all strings of length n can be used to separate EQP from the counting classes MOD_{p^k}P. Our proof makes use of the degree of a representing polynomial over the finite field of size p^k. We show a linear lower bound on the degree of this polynomial. We also show an upper bound of O(n^{1/log_p m}) on the degree over the ring of integers modulo m, whenever m is a squarefree composite with largest prime factor p.<|reference_end|>
arxiv
@article{de graaf2002comparing, title={Comparing EQP and MOD_{p^k}P using Polynomial Degree Lower Bounds}, author={M. de Graaf (CWI, Amsterdam) and P. Valiant (Stanford)}, journal={arXiv preprint arXiv:quant-ph/0211179}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0211179}, primaryClass={quant-ph cs.CC} }
de graaf2002comparing
arxiv-677206
quant-ph/0211191
An invitation to Quantum Game Theory
<|reference_start|>An invitation to Quantum Game Theory: Recent development in quantum computation and quantum information theory allows to extend the scope of game theory for the quantum world. The paper presents the history, basic ideas and recent development in quantum game theory. In this context, a new application of the Ising chain model is proposed.<|reference_end|>
arxiv
@article{piotrowski2002an, title={An invitation to Quantum Game Theory}, author={E. W. Piotrowski, J. Sladkowski}, journal={Int.J.Theor.Phys. 42 (2003) 1089}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0211191}, primaryClass={quant-ph cond-mat cs.GT hep-th math-ph math.MP} }
piotrowski2002an
arxiv-677207
quant-ph/0212043
Large N Quantum Cryptography
<|reference_start|>Large N Quantum Cryptography: In quantum cryptography, the level of security attainable by a protocol which implements a particular task $N$ times bears no simple relation to the level of security attainable by a protocol implementing the task once. Useful partial security, and even near-perfect security in an appropriate sense, can be obtained for $N$ copies of a task which itself cannot be securely implemented. We illustrate this with protocols for quantum bit string commitment and quantum random number generation between mistrustful parties.<|reference_end|>
arxiv
@article{kent2002large, title={Large N Quantum Cryptography}, author={Adrian Kent (Centre for Quantum Computation, University of Cambridge)}, journal={in "Quantum Communication, Measurement and Computing (QCMC'02)", J. Shapiro and O. Hirota (eds), Rinton Press (2003)}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0212043}, primaryClass={quant-ph cs.CR} }
kent2002large
arxiv-677208
quant-ph/0212071
Upper bound by Kolmogorov complexity for the probability in computable POVM measurement
<|reference_start|>Upper bound by Kolmogorov complexity for the probability in computable POVM measurement: We apply algorithmic information theory to quantum mechanics in order to shed light on an algorithmic structure which inheres in quantum mechanics. There are two equivalent ways to define the (classical) Kolmogorov complexity K(s) of a given classical finite binary string s. In the standard way, K(s) is defined as the length of the shortest input string for the universal self-delimiting Turing machine to output s. In the other way, we first introduce the so-called universal probability m, and then define K(s) as -log_2 m(s) without using the concept of program-size. We generalize the universal probability to a matrix-valued function, and identify this function with a POVM (positive operator-valued measure). On the basis of this identification, we study a computable POVM measurement with countable measurement outcomes performed upon a finite dimensional quantum system. We show that, up to a multiplicative constant, 2^{-K(s)} is the upper bound for the probability of each measurement outcome s in such a POVM measurement. In what follows, the upper bound 2^{-K(s)} is shown to be optimal in a certain sense.<|reference_end|>
arxiv
@article{tadaki2002upper, title={Upper bound by Kolmogorov complexity for the probability in computable POVM measurement}, author={Kohtaro Tadaki}, journal={arXiv preprint arXiv:quant-ph/0212071}, year={2002}, archivePrefix={arXiv}, eprint={quant-ph/0212071}, primaryClass={quant-ph cs.CC} }
tadaki2002upper
arxiv-677209
quant-ph/0301075
Selective pressures on genomes in molecular evolution
<|reference_start|>Selective pressures on genomes in molecular evolution: We describe the evolution of macromolecules as an information transmission process and apply tools from Shannon information theory to it. This allows us to isolate three independent, competing selective pressures that we term compression, transmission, and neutrality selection. The first two affect genome length: the pressure to conserve resources by compressing the code, and the pressure to acquire additional information that improves the channel, increasing the rate of information transmission into each offspring. Noisy transmission channels (replication with mutations) gives rise to a third pressure that acts on the actual encoding of information; it maximizes the fraction of mutations that are neutral with respect to the phenotype. This neutrality selection has important implications for the evolution of evolvability. We demonstrate each selective pressure in experiments with digital organisms.<|reference_end|>
arxiv
@article{ofria2003selective, title={Selective pressures on genomes in molecular evolution}, author={Charles Ofria (Michigan State University), Christoph Adami (JPL, Caltech), Travis C. Collier (UCLA)}, journal={J. theor. Biol. 222 (2003) 477-483}, year={2003}, doi={10.1016/S0022-5193(03)00062-6}, archivePrefix={arXiv}, eprint={quant-ph/0301075}, primaryClass={quant-ph cs.NE nlin.AO physics.bio-ph q-bio.PE} }
ofria2003selective
arxiv-677210
quant-ph/0301078
On the Monomiality of Nice Error Bases
<|reference_start|>On the Monomiality of Nice Error Bases: Unitary error bases generalize the Pauli matrices to higher dimensional systems. Two basic constructions of unitary error bases are known: An algebraic construction by Knill, which yields nice error bases, and a combinatorial construction by Werner, which yields shift-and-multiply bases. An open problem posed by Schlingemann and Werner (see http://www.imaph.tu-bs.de/qi/problems/6.html) relates these two constructions and asks whether each nice error basis is equivalent to a shift-and-multiply basis. We solve this problem and show that the answer is negative. However, we also show that it is always possible to find a fairly sparse representation of a nice error basis.<|reference_end|>
arxiv
@article{klappenecker2003on, title={On the Monomiality of Nice Error Bases}, author={Andreas Klappenecker (Texas A&M University), Martin Roetteler (University of Waterloo)}, journal={IEEE Transactions on Information Theory, vol. 51, no. 3, pp. 1084 - 1089, 2005}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0301078}, primaryClass={quant-ph cs.ET} }
klappenecker2003on
arxiv-677211
quant-ph/0302079
3-Local Hamiltonian is QMA-complete
<|reference_start|>3-Local Hamiltonian is QMA-complete: It has been shown by Kitaev that the 5-local Hamiltonian problem is QMA-complete. Here we reduce the locality of the problem by showing that 3-local Hamiltonian is already QMA-complete.<|reference_end|>
arxiv
@article{kempe20033-local, title={3-Local Hamiltonian is QMA-complete}, author={Julia Kempe and Oded Regev}, journal={Quantum Computation and Information, Vol. 3(3), p. 258-64, 2003}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0302079}, primaryClass={quant-ph cs.CC} }
kempe20033-local
arxiv-677212
quant-ph/0303081
Quantum random walks - an introductory overview
<|reference_start|>Quantum random walks - an introductory overview: This article aims to provide an introductory survey on quantum random walks. Starting from a physical effect to illustrate the main ideas we will introduce quantum random walks, review some of their properties and outline their striking differences to classical walks. We will touch upon both physical effects and computer science applications, introducing some of the main concepts and language of present day quantum information science in this context. We will mention recent developments in this new area and outline some open questions.<|reference_end|>
arxiv
@article{kempe2003quantum, title={Quantum random walks - an introductory overview}, author={Julia Kempe}, journal={Contemporary Physics, Vol. 44 (4), p.307-327, 2003}, year={2003}, doi={10.1080/00107151031000110776}, archivePrefix={arXiv}, eprint={quant-ph/0303081}, primaryClass={quant-ph cs.DS} }
kempe2003quantum
arxiv-677213
quant-ph/0303091
Comment on "Probabilistic Quantum Memories"
<|reference_start|>Comment on "Probabilistic Quantum Memories": This is a comment on two wrong Phys. Rev. Letters papers by C.A. Trugenberger. Trugenberger claimed that quantum registers could be used as exponentially large "associative" memories. We show that his scheme is no better than one where the quantum register is replaced with a classical one of equal size. We also point out that the Holevo bound and more recent bounds on "quantum random access codes" pretty much rule out powerful memories (for classical information) based on quantum states.<|reference_end|>
arxiv
@article{brun2003comment, title={Comment on "Probabilistic Quantum Memories"}, author={T.Brun, H.Klauck, A.Nayak, M.Roetteler, Ch.Zalka}, journal={Phys. Rev. Lett. 91 209801 (2003)}, year={2003}, doi={10.1103/PhysRevLett.91.209801}, archivePrefix={arXiv}, eprint={quant-ph/0303091}, primaryClass={quant-ph cs.ET} }
brun2003comment
arxiv-677214
quant-ph/0304052
Quantum Search on Bounded-Error Inputs
<|reference_start|>Quantum Search on Bounded-Error Inputs: Suppose we have n algorithms, quantum or classical, each computing some bit-value with bounded error probability. We describe a quantum algorithm that uses O(sqrt{n}) repetitions of the base algorithms and with high probability finds the index of a 1-bit among these n bits (if there is such an index). This shows that it is not necessary to first significantly reduce the error probability in the base algorithms to O(1/poly(n)) (which would require O(sqrt{n}log n) repetitions in total). Our technique is a recursive interleaving of amplitude amplification and error-reduction, and may be of more general interest. Essentially, it shows that quantum amplitude amplification can be made to work also with a bounded-error verifier. As a corollary we obtain optimal quantum upper bounds of O(sqrt{N}) queries for all constant-depth AND-OR trees on N variables, improving upon earlier upper bounds of O(sqrt{N}polylog(N)).<|reference_end|>
arxiv
@article{hoyer2003quantum, title={Quantum Search on Bounded-Error Inputs}, author={Peter Hoyer (Calgary), Michele Mosca (Waterloo, Perimeter Institute), Ronald de Wolf (CWI, Amsterdam)}, journal={30th Intl. Colloquium on Automata, Languages, and Programming (ICALP), LNCS 2719, pp. 291-299, 2003}, year={2003}, doi={10.1007/3-540-45061-0_25}, archivePrefix={arXiv}, eprint={quant-ph/0304052}, primaryClass={quant-ph cs.CC} }
hoyer2003quantum
arxiv-677215
quant-ph/0304112
Multiparty Quantum Coin Flipping
<|reference_start|>Multiparty Quantum Coin Flipping: We investigate coin-flipping protocols for multiple parties in a quantum broadcast setting: (1) We propose and motivate a definition for quantum broadcast. Our model of quantum broadcast channel is new. (2) We discovered that quantum broadcast is essentially a combination of pairwise quantum channels and a classical broadcast channel. This is a somewhat surprising conclusion, but helps us in both our lower and upper bounds. (3) We provide tight upper and lower bounds on the optimal bias epsilon of a coin which can be flipped by k parties of which exactly g parties are honest: for any 1 <= g <= k, epsilon = 1/2 - Theta(g/k). Thus, as long as a constant fraction of the players are honest, they can prevent the coin from being fixed with at least a constant probability. This result stands in sharp contrast with the classical setting, where no non-trivial coin-flipping is possible when g <= k/2.<|reference_end|>
arxiv
@article{ambainis2003multiparty, title={Multiparty Quantum Coin Flipping}, author={Andris Ambainis, Harry Buhrman, Yevgeniy Dodis and Hein Roehrig}, journal={arXiv preprint arXiv:quant-ph/0304112}, year={2003}, doi={10.1109/CCC.2004.1313848}, archivePrefix={arXiv}, eprint={quant-ph/0304112}, primaryClass={quant-ph cs.CR cs.DC} }
ambainis2003multiparty
arxiv-677216
quant-ph/0304114
Numerical simulations of a quantum algorithm for Hilbert's tenth problem
<|reference_start|>Numerical simulations of a quantum algorithm for Hilbert's tenth problem: We employ quantum mechanical principles in the computability exploration of the class of classically noncomputable Hilbert's tenth problem which is equivalent to the Turing halting problem in Computer Science. The Quantum Adiabatic Theorem enables us to establish a connection between the solution for this class of problems and the asymptotic behaviour of solutions of a particular type of time-dependent Schr\"odinger equations. We then present some preliminary numerical simulation results for the quantum adiabatic processes corresponding to various Diophantine equations.<|reference_end|>
arxiv
@article{kieu2003numerical, title={Numerical simulations of a quantum algorithm for Hilbert's tenth problem}, author={Tien D Kieu}, journal={in Proceedings of SPIE Vol. 5105 Quantum Information and Computation, edited by Eric Donkor, Andrew R. Pirich, Howard E. Brandt, (SPIE, Bellingham, WA, 2003), pp. 89-95.}, year={2003}, doi={10.1117/12.486889}, archivePrefix={arXiv}, eprint={quant-ph/0304114}, primaryClass={quant-ph cs.LO math.LO math.NT} }
kieu2003numerical
arxiv-677217
quant-ph/0304206
Harmonic inversion helps to beat time-energy uncertainty relations
<|reference_start|>Harmonic inversion helps to beat time-energy uncertainty relations: It is impossible to obtain accurate frequencies from time signals of a very short duration. This is a common believe among contemporary physicists. Here I present a practical way of extracting energies to a high precision from very short time signals produced by a quantum system. The product of time span of the signal and the precision of found energies is well bellow the limit imposed by the time-energy uncertainty relation.<|reference_end|>
arxiv
@article{karkuszewski2003harmonic, title={Harmonic inversion helps to beat time-energy uncertainty relations}, author={Zbyszek P. Karkuszewski}, journal={arXiv preprint arXiv:quant-ph/0304206}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0304206}, primaryClass={quant-ph cs.NA} }
karkuszewski2003harmonic
arxiv-677218
quant-ph/0305017
Quantum computer: an appliance for playing market games
<|reference_start|>Quantum computer: an appliance for playing market games: Recent development in quantum computation and quantum information theory allows to extend the scope of game theory for the quantum world. The authors have recently proposed a quantum description of financial market in terms of quantum game theory. The paper contain an analysis of such markets that shows that there would be advantage in using quantum computers and quantum strategies.<|reference_end|>
arxiv
@article{piotrowski2003quantum, title={Quantum computer: an appliance for playing market games}, author={Edward W. Piotrowski and Jan Sladkowski}, journal={arXiv preprint arXiv:quant-ph/0305017}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0305017}, primaryClass={quant-ph cond-mat cs.GT} }
piotrowski2003quantum
arxiv-677219
quant-ph/0305028
Polynomial degree vs quantum query complexity
<|reference_start|>Polynomial degree vs quantum query complexity: The degree of a polynomial representing (or approximating) a function f is a lower bound for the number of quantum queries needed to compute f. This observation has been a source of many lower bounds on quantum algorithms. It has been an open problem whether this lower bound is tight. We exhibit a function with polynomial degree M and quantum query complexity \Omega(M^{1.321...}). This is the first superlinear separation between polynomial degree and quantum query complexity. The lower bound is shown by a new, more general version of quantum adversary method.<|reference_end|>
arxiv
@article{ambainis2003polynomial, title={Polynomial degree vs. quantum query complexity}, author={Andris Ambainis}, journal={Journal of Computer and System Sciences, 72(2): 220-238, 2006}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0305028}, primaryClass={quant-ph cs.CC} }
ambainis2003polynomial
arxiv-677220
quant-ph/0305100
Polynomial time quantum computation with advice
<|reference_start|>Polynomial time quantum computation with advice: Advice is supplementary information that enhances the computational power of an underlying computation. This paper focuses on advice that is given in the form of a pure quantum state and examines the influence of such advice on the behaviors of an underlying polynomial-time quantum computation with bounded-error probability.<|reference_end|>
arxiv
@article{nishimura2003polynomial, title={Polynomial time quantum computation with advice}, author={Harumichi Nishimura and Tomoyuki Yamakami}, journal={Information Processing Letters 90 (2004) 195-204}, year={2003}, doi={10.1016/j.ipl.2004.02.005}, archivePrefix={arXiv}, eprint={quant-ph/0305100}, primaryClass={quant-ph cs.CC} }
nishimura2003polynomial
arxiv-677221
quant-ph/0305179
Polynomial Degree and Lower Bounds in Quantum Complexity: Collision and Element Distinctness with Small Range
<|reference_start|>Polynomial Degree and Lower Bounds in Quantum Complexity: Collision and Element Distinctness with Small Range: We give a general method for proving quantum lower bounds for problems with small range. Namely, we show that, for any symmetric problem defined on functions $f:\{1, ..., N\}\to\{1, ..., M\}$, its polynomial degree is the same for all $M\geq N$. Therefore, if we have a quantum lower bound for some (possibly, quite large) range $M$ which is shown using polynomials method, we immediately get the same lower bound for all ranges $M\geq N$. In particular, we get $\Omega(N^{1/3})$ and $\Omega(N^{2/3})$ quantum lower bounds for collision and element distinctness with small range.<|reference_end|>
arxiv
@article{ambainis2003polynomial, title={Polynomial Degree and Lower Bounds in Quantum Complexity: Collision and Element Distinctness with Small Range}, author={Andris Ambainis}, journal={Theory of Computing, 1:37-46, 2005}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0305179}, primaryClass={quant-ph cs.CC} }
ambainis2003polynomial
arxiv-677222
quant-ph/0306077
Quantum Domain Theory - Definitions and Applications
<|reference_start|>Quantum Domain Theory - Definitions and Applications: Classically domain theory is a rigourous mathematical structure to describe denotational semantics for programming languages and to study the computability of partial functions. Recently, the application of domain theory has also been extended to the quantum setting. In this note we review these results and we present some new thoughts in this field.<|reference_end|>
arxiv
@article{kashefi2003quantum, title={Quantum Domain Theory - Definitions and Applications}, author={Elham Kashefi}, journal={arXiv preprint arXiv:quant-ph/0306077}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0306077}, primaryClass={quant-ph cs.PL} }
kashefi2003quantum
arxiv-677223
quant-ph/0306118
Unconditionally Secure Multipartite Quantum Key Distribution
<|reference_start|>Unconditionally Secure Multipartite Quantum Key Distribution: We consider the problem of secure key distribution among $n$ trustful agents: the goal is to distribute an identical random bit-string among the $n$ agents over a noisy channel such that eavesdroppers learn little about it. We study the general situation where the only resources required are secure bipartite key distribution and authenticated classical communication. Accordingly, multipartite quantum key distribution can be proven unconditionally secure by reducing the problem to the biparitite case and invoking the proof of security of bipartite quantum key distribution.<|reference_end|>
arxiv
@article{singh2003unconditionally, title={Unconditionally Secure Multipartite Quantum Key Distribution}, author={Sudhir Kumar Singh and R. Srikanth}, journal={arXiv preprint arXiv:quant-ph/0306118}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0306118}, primaryClass={quant-ph cs.CR} }
singh2003unconditionally
arxiv-677224
quant-ph/0306158
Information Processing beyond Quantum Computation
<|reference_start|>Information Processing beyond Quantum Computation: Recent developments in quantum computation have made it clear that there is a lot more to computation than the conventional Boolean algebra. Is quantum computation the most general framework for processing information? Having gathered the courage to go beyond the traditional definitions, we are now in a position to answer: Certainly not. The meaning of a message being ``a collection of building blocks'' can be explored in a variety of situations. A generalised framework is proposed based on group theory, and it is illustrated with well-known physical examples. A systematic information theoretical approach is yet to be developed in many of these situations. Some directions for future development are pointed out.<|reference_end|>
arxiv
@article{patel2003information, title={Information Processing beyond Quantum Computation}, author={Apoorva Patel (CHEP and SERC, IISc, Bangalore)}, journal={arXiv preprint arXiv:quant-ph/0306158}, year={2003}, number={IISc-CTS-3/03}, archivePrefix={arXiv}, eprint={quant-ph/0306158}, primaryClass={quant-ph cond-mat cs.DM physics.bio-ph} }
patel2003information
arxiv-677225
quant-ph/0306161
How to reuse a one-time pad and other notes on authentication, encryption and protection of quantum information
<|reference_start|>How to reuse a one-time pad and other notes on authentication, encryption and protection of quantum information: Quantum information is a valuable resource which can be encrypted in order to protect it. We consider the size of the one-time pad that is needed to protect quantum information in a number of cases. The situation is dramatically different from the classical case: we prove that one can recycle the one-time pad without compromising security. The protocol for recycling relies on detecting whether eavesdropping has occurred, and further relies on the fact that information contained in the encrypted quantum state cannot be fully accessed. We prove the security of recycling rates when authentication of quantum states is accepted, and when it is rejected. We note that recycling schemes respect a general law of cryptography which we prove relating the size of private keys, sent qubits, and encrypted messages. We discuss applications for encryption of quantum information in light of the resources needed for teleportation. Potential uses include the protection of resources such as entanglement and the memory of quantum computers. We also introduce another application: encrypted secret sharing and find that one can even reuse the private key that is used to encrypt a classical message. In a number of cases, one finds that the amount of private key needed for authentication or protection is smaller than in the general case.<|reference_end|>
arxiv
@article{oppenheim2003how, title={How to reuse a one-time pad and other notes on authentication, encryption and protection of quantum information}, author={Jonathan Oppenheim and Michal Horodecki}, journal={Phys. Rev. A 72, 042309 (2005)}, year={2003}, doi={10.1103/PhysRevA.72.042309}, archivePrefix={arXiv}, eprint={quant-ph/0306161}, primaryClass={quant-ph cs.CR} }
oppenheim2003how
arxiv-677226
quant-ph/0306182
Quantum Computing Without Entanglement
<|reference_start|>Quantum Computing Without Entanglement: It is generally believed that entanglement is essential for quantum computing. We present here a few simple examples in which quantum computing without entanglement is better than anything classically achievable, in terms of the reliability of the outcome after a xed number of oracle calls. Using a separable (that is, unentangled) n-qubit state, we show that the Deutsch-Jozsa problem and the Simon problem can be solved more reliably by a quantum computer than by the best possible classical algorithm, even probabilistic. We conclude that: (a) entanglement is not essential for quantum computing; and (b) some advantage of quantum algorithms over classical algorithms persists even when the quantum state contains an arbitrarily small amount of information|that is, even when the state is arbitrarily close to being totally mixed.<|reference_end|>
arxiv
@article{biham2003quantum, title={Quantum Computing Without Entanglement}, author={Eli Biham, Gilles Brassard, Dan Kenigsberg and Tal Mor}, journal={Theoretical Computer Science, Volume 320, Issue 1, Pages 15 - 33, June 2004.}, year={2003}, doi={10.1016/j.tcs.2004.03.041}, archivePrefix={arXiv}, eprint={quant-ph/0306182}, primaryClass={quant-ph cs.CC} }
biham2003quantum
arxiv-677227
quant-ph/0307017
Quaternionic Computing
<|reference_start|>Quaternionic Computing: We introduce a model of computation based on quaternions, which is inspired on the quantum computing model. Pure states are vectors of a suitable linear space over the quaternions. Other aspects of the theory are the same as in quantum computing: superposition and linearity of the state space, unitarity of the transformations, and projective measurements. However, one notable exception is the fact that quaternionic circuits do not have a uniquely defined behaviour, unless a total ordering of evaluation of the gates is defined. Given such an ordering a unique unitary operator can be associated with the quaternionic circuit and a proper semantics of computation can be associated with it. The main result of this paper consists in showing that this model is no more powerful than quantum computing, as long as such an ordering of gates can be defined. More concretely we show, that for all quaternionic computation using n quaterbits, the behaviour of the circuit for each possible gate ordering can be simulated with n+1 qubits, and this with little or no overhead in circuit size. The proof of this result is inspired of a new simplified and improved proof of the equivalence of a similar model based on real amplitudes to quantum computing, which states that any quantum computation using n qubits can be simulated with n+1 rebits, and in this with no circuit size overhead. Beyond this potential computational equivalence, however, we propose this model as a simpler framework in which to discuss the possibility of a quaternionic quantum mechanics or information theory. In particular, it already allows us to illustrate that the introduction of quaternions might violate some of the ``natural'' properties that we have come to expect from physical models.<|reference_end|>
arxiv
@article{fernandez2003quaternionic, title={Quaternionic Computing}, author={Jose M. Fernandez, William A. Schneeberger}, journal={arXiv preprint arXiv:quant-ph/0307017}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0307017}, primaryClass={quant-ph cs.CC} }
fernandez2003quaternionic
arxiv-677228
quant-ph/0307076
Quantum Symmetrically-Private Information Retrieval
<|reference_start|>Quantum Symmetrically-Private Information Retrieval: Private information retrieval systems (PIRs) allow a user to extract an item from a database that is replicated over k>=1 servers, while satisfying various privacy constraints. We exhibit quantum k-server symmetrically-private information retrieval systems (QSPIRs) that use sublinear communication, do not use shared randomness among the servers, and preserve privacy against honest users and dishonest servers. Classically, SPIRs without shared randomness do not exist at all.<|reference_end|>
arxiv
@article{kerenidis2003quantum, title={Quantum Symmetrically-Private Information Retrieval}, author={Iordanis Kerenidis (UC Berkeley) and Ronald de Wolf (CWI Amsterdam)}, journal={arXiv preprint arXiv:quant-ph/0307076}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0307076}, primaryClass={quant-ph cs.CR} }
kerenidis2003quantum
arxiv-677229
quant-ph/0307149
Lower Bounds for Local Search by Quantum Arguments
<|reference_start|>Lower Bounds for Local Search by Quantum Arguments: The problem of finding a local minimum of a black-box function is central for understanding local search as well as quantum adiabatic algorithms. For functions on the Boolean hypercube {0,1}^n, we show a lower bound of Omega(2^{n/4}/n) on the number of queries needed by a quantum computer to solve this problem. More surprisingly, our approach, based on Ambainis' quantum adversary method, also yields a lower bound of Omega(2^{n/2}/n^2) on the problem's classical randomized query complexity. This improves and simplifies a 1983 result of Aldous. Finally, in both the randomized and quantum cases, we give the first nontrivial lower bounds for finding local minima on grids of constant dimension greater than 2.<|reference_end|>
arxiv
@article{aaronson2003lower, title={Lower Bounds for Local Search by Quantum Arguments}, author={Scott Aaronson}, journal={arXiv preprint arXiv:quant-ph/0307149}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0307149}, primaryClass={quant-ph cs.CC} }
aaronson2003lower
arxiv-677230
quant-ph/0307150
A Lambda Calculus for Quantum Computation
<|reference_start|>A Lambda Calculus for Quantum Computation: The classical lambda calculus may be regarded both as a programming language and as a formal algebraic system for reasoning about computation. It provides a computational model equivalent to the Turing machine, and continues to be of enormous benefit in the classical theory of computation. We propose that quantum computation, like its classical counterpart, may benefit from a version of the lambda calculus suitable for expressing and reasoning about quantum algorithms. In this paper we develop a quantum lambda calculus as an alternative model of quantum computation, which combines some of the benefits of both the quantum Turing machine and the quantum circuit models. The calculus turns out to be closely related to the linear lambda calculi used in the study of Linear Logic. We set up a computational model and an equational proof system for this calculus, and we argue that it is equivalent to the quantum Turing machine.<|reference_end|>
arxiv
@article{van tonder2003a, title={A Lambda Calculus for Quantum Computation}, author={Andre van Tonder}, journal={SIAM J.Comput. 33 (2004) 1109-1135}, year={2003}, doi={10.1137/S0097539703432165}, number={BROWN-HET-1366}, archivePrefix={arXiv}, eprint={quant-ph/0307150}, primaryClass={quant-ph cs.LO hep-th} }
van tonder2003a
arxiv-677231
quant-ph/0307170
Quantum Stein's lemma revisited, inequalities for quantum entropies, and a concavity theorem of Lieb
<|reference_start|>Quantum Stein's lemma revisited, inequalities for quantum entropies, and a concavity theorem of Lieb: We derive the monotonicity of the quantum relative entropy by an elementary operational argument based on Stein's lemma in quantum hypothesis testing. For the latter we present an elementary and short proof that requires the law of large numbers only. Joint convexity of the quantum relative entropy is proven too, resulting in a self-contained elementary version of Tropp's approach to Lieb's concavity theorem, according to which the map tr(exp(h+log a)) is concave in a on positive operators for self-adjoint h.<|reference_end|>
arxiv
@article{bjelakovic2003quantum, title={Quantum Stein's lemma revisited, inequalities for quantum entropies, and a concavity theorem of Lieb}, author={Igor Bjelakovic, Rainer Siegmund-Schultze}, journal={arXiv preprint arXiv:quant-ph/0307170}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0307170}, primaryClass={quant-ph cs.IT math-ph math.IT math.MP} }
bjelakovic2003quantum
arxiv-677232
quant-ph/0307200
Generalized Quantum Secret Sharing
<|reference_start|>Generalized Quantum Secret Sharing: We explore a generalization of quantum secret sharing (QSS) in which classical shares play a complementary role to quantum shares, exploring further consequences of an idea first studied by Nascimento, Mueller-Quade and Imai (Phys. Rev. {\bf A64} 042311 (2001)). We examine three ways, termed inflation, compression and twin-thresholding, by which the proportion of classical shares can be augmented. This has the important application that it reduces quantum (information processing) players by replacing them with their classical counterparts, thereby making quantum secret sharing considerably easier and less expensive to implement in a practical setting. In compression, a QSS scheme is turned into an equivalent scheme with fewer quantum players, compensated for by suitable classical shares. In inflation, a QSS scheme is enlarged by adding only classical shares and players. In a twin-threshold scheme, we invoke two separate thresholds for classical and quantum shares based on the idea of information dilution.<|reference_end|>
arxiv
@article{singh2003generalized, title={Generalized Quantum Secret Sharing}, author={Sudhir Kumar Singh, R. Srikanth}, journal={Phys. Rev. A 71, 012328 (2005)}, year={2003}, doi={10.1103/PhysRevA.71.012328}, archivePrefix={arXiv}, eprint={quant-ph/0307200}, primaryClass={quant-ph cs.CR} }
singh2003generalized
arxiv-677233
quant-ph/0308072
Computational Complexity Measures of Multipartite Quantum Entanglement
<|reference_start|>Computational Complexity Measures of Multipartite Quantum Entanglement: We shed new light on entanglement measures in multipartite quantum systems by taking a computational-complexity approach toward quantifying quantum entanglement with two familiar notions--approximability and distinguishability. Built upon the formal treatment of partial separability, we measure the complexity of an entangled quantum state by determining (i) how hard to approximate it from a fixed classical state and (ii) how hard to distinguish it from all partially separable states. We further consider the Kolmogorovian-style descriptive complexity of approximation and distinction of partial entanglement.<|reference_end|>
arxiv
@article{yamakami2003computational, title={Computational Complexity Measures of Multipartite Quantum Entanglement}, author={Tomoyuki Yamakami}, journal={Proc. 14th ISAAC. Springer's LNCS, Vol.2906, pp.117-128, 2003}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0308072}, primaryClass={quant-ph cs.CC} }
yamakami2003computational
arxiv-677234
quant-ph/0308125
Quantum NP and a Quantum Hierarchy
<|reference_start|>Quantum NP and a Quantum Hierarchy: The complexity class NP is quintessential and ubiquitous in theoretical computer science. Two different approaches have been made to define "Quantum NP," the quantum analogue of NP: NQP by Adleman, DeMarrais, and Huang, and QMA by Knill, Kitaev, and Watrous. From an operator point of view, NP can be viewed as the result of the exists-operator applied to P. Recently, Green, Homer, Moore, and Pollett proposed its quantum version, called the N-operator, which is an abstraction of NQP. This paper introduces the exists^{Q}-operator, which is an abstraction of QMA, and its complement, the forall^{Q}-operator. These operators not only define Quantum NP but also build a quantum hierarchy, similar to the Meyer-Stockmeyer polynomial hierarchy, based on two-sided bounded-error quantum computation.<|reference_end|>
arxiv
@article{yamakami2003quantum, title={Quantum NP and a Quantum Hierarchy}, author={Tomoyuki Yamakami}, journal={arXiv preprint arXiv:quant-ph/0308125}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0308125}, primaryClass={quant-ph cs.CC} }
yamakami2003quantum
arxiv-677235
quant-ph/0308158
New Approachs to Quantum Computer Simulaton in a Classical Supercomputer
<|reference_start|>New Approachs to Quantum Computer Simulaton in a Classical Supercomputer: Classical simulation is important because it sets a benchmark for quantum computer performance. Classical simulation is currently the only way to exercise larger numbers of qubits. To achieve larger simulations, sparse matrix processing is emphasized below while trading memory for processing. It performed well within NCSA supercomputers, giving a state vector in convenient continuous portions ready for post processing.<|reference_end|>
arxiv
@article{burger2003new, title={New Approachs to Quantum Computer Simulaton in a Classical Supercomputer}, author={John Robert Burger}, journal={arXiv preprint arXiv:quant-ph/0308158}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0308158}, primaryClass={quant-ph cs.CE} }
burger2003new
arxiv-677236
quant-ph/0309018
Treatment of sound on quantum computers
<|reference_start|>Treatment of sound on quantum computers: We study numerically how a sound signal stored in a quantum computer can be recognized and restored with a minimal number of measurements in presence of random quantum gate errors. A method developed uses elements of MP3 sound compression and allows to recover human speech and sound of complex quantum wavefunctions.<|reference_end|>
arxiv
@article{lee2003treatment, title={Treatment of sound on quantum computers}, author={Jae Weon Lee, Alexei Chepelianskii and Dima Shepelyansky (CNRS, Toulouse and ENS, Paris)}, journal={arXiv preprint arXiv:quant-ph/0309018}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0309018}, primaryClass={quant-ph cond-mat cs.SD nlin.CD} }
lee2003treatment
arxiv-677237
quant-ph/0309022
Quantum Aspects of Semantic Analysis and Symbolic Artificial Intelligence
<|reference_start|>Quantum Aspects of Semantic Analysis and Symbolic Artificial Intelligence: Modern approaches to semanic analysis if reformulated as Hilbert-space problems reveal formal structures known from quantum mechanics. Similar situation is found in distributed representations of cognitive structures developed for the purposes of neural networks. We take a closer look at similarites and differences between the above two fields and quantum information theory.<|reference_end|>
arxiv
@article{aerts2003quantum, title={Quantum Aspects of Semantic Analysis and Symbolic Artificial Intelligence}, author={Diederik Aerts and Marek Czachor}, journal={J. Phys. A: Math. Gen. 37 (2004) L123-L132}, year={2003}, doi={10.1088/0305-4470/37/12/L01}, archivePrefix={arXiv}, eprint={quant-ph/0309022}, primaryClass={quant-ph cs.CL} }
aerts2003quantum
arxiv-677238
quant-ph/0309033
Correlated Equilibria of Classical Strategic Games with Quantum Signals
<|reference_start|>Correlated Equilibria of Classical Strategic Games with Quantum Signals: Correlated equilibria are sometimes more efficient than the Nash equilibria of a game without signals. We investigate whether the availability of quantum signals in the context of a classical strategic game may allow the players to achieve even better efficiency than in any correlated equilibrium with classical signals, and find the answer to be positive.<|reference_end|>
arxiv
@article{la mura2003correlated, title={Correlated Equilibria of Classical Strategic Games with Quantum Signals}, author={Pierfrancesco La Mura}, journal={Int. J. Quantum Inform., 03, 183 (2005)}, year={2003}, doi={10.1142/S0219749905000724}, archivePrefix={arXiv}, eprint={quant-ph/0309033}, primaryClass={quant-ph cs.GT econ.TH} }
la mura2003correlated
arxiv-677239
quant-ph/0309120
Constructions of Mutually Unbiased Bases
<|reference_start|>Constructions of Mutually Unbiased Bases: Two orthonormal bases B and B' of a d-dimensional complex inner-product space are called mutually unbiased if and only if |<b|b'>|^2=1/d holds for all b in B and b' in B'. The size of any set containing (pairwise) mutually unbiased bases of C^d cannot exceed d+1. If d is a power of a prime, then extremal sets containing d+1 mutually unbiased bases are known to exist. We give a simplified proof of this fact based on the estimation of exponential sums. We discuss conjectures and open problems concerning the maximal number of mutually unbiased bases for arbitrary dimensions.<|reference_end|>
arxiv
@article{klappenecker2003constructions, title={Constructions of Mutually Unbiased Bases}, author={Andreas Klappenecker (Texas A&M University) and Martin Roetteler (University of Waterloo)}, journal={Proceedings of the 7th International Conference on Finite Fields (Fq7), Toulouse, France, Springer LNCS, pp. 137-144, 2004}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0309120}, primaryClass={quant-ph cs.ET} }
klappenecker2003constructions
arxiv-677240
quant-ph/0309121
Quantum Software Reusability
<|reference_start|>Quantum Software Reusability: The design of efficient quantum circuits is an important issue in quantum computing. It is in general a formidable task to find a highly optimized quantum circuit for a given unitary matrix. We propose a quantum circuit design method that has the following unique feature: It allows to construct efficient quantum circuits in a systematic way by reusing and combining a set of highly optimized quantum circuits. Specifically, the method realizes a quantum circuit for a given unitary matrix by implementing a linear combination of representing matrices of a group, which have known fast quantum circuits. We motivate and illustrate this method by deriving extremely efficient quantum circuits for the discrete Hartley transform and for the fractional Fourier transforms. The sound mathematical basis of this design method allows to give meaningful and natural interpretations of the resulting circuits. We demonstrate this aspect by giving a natural interpretation of known teleportation circuits.<|reference_end|>
arxiv
@article{klappenecker2003quantum, title={Quantum Software Reusability}, author={Andreas Klappenecker (Texas A&M University) and Martin Roetteler (University of Waterloo)}, journal={International Journal on Foundations of Computer Science, 14(5), pages 777-796, 2003}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0309121}, primaryClass={quant-ph cs.ET} }
klappenecker2003quantum
arxiv-677241
quant-ph/0309220
Robust Polynomials and Quantum Algorithms
<|reference_start|>Robust Polynomials and Quantum Algorithms: We define and study the complexity of robust polynomials for Boolean functions and the related fault-tolerant quantum decision trees, where input bits are perturbed by noise. We compare several different possible definitions. Our main results are * For every n-bit Boolean function f there is an n-variate polynomial p of degree O(n) that robustly approximates it, in the sense that p(x) remains close to f(x) if we slightly vary each of the n inputs of the polynomial. * There is an O(n)-query quantum algorithm that robustly recovers n noisy input bits. Hence every n-bit function can be quantum computed with O(n) queries in the presence of noise. This contrasts with the classical model of Feige et al., where functions such as parity need Theta(n*log n) queries. We give several extensions and applications of these results.<|reference_end|>
arxiv
@article{buhrman2003robust, title={Robust Polynomials and Quantum Algorithms}, author={Harry Buhrman (CWI and U of Amsterdam), Ilan Newman (Haifa U), Hein Roehrig (CWI), and Ronald de Wolf (CWI)}, journal={arXiv preprint arXiv:quant-ph/0309220}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0309220}, primaryClass={quant-ph cs.CC} }
buhrman2003robust
arxiv-677242
quant-ph/0310075
Symmetric Informationally Complete Quantum Measurements
<|reference_start|>Symmetric Informationally Complete Quantum Measurements: We consider the existence in arbitrary finite dimensions d of a POVM comprised of d^2 rank-one operators all of whose operator inner products are equal. Such a set is called a ``symmetric, informationally complete'' POVM (SIC-POVM) and is equivalent to a set of d^2 equiangular lines in C^d. SIC-POVMs are relevant for quantum state tomography, quantum cryptography, and foundational issues in quantum mechanics. We construct SIC-POVMs in dimensions two, three, and four. We further conjecture that a particular kind of group-covariant SIC-POVM exists in arbitrary dimensions, providing numerical results up to dimension 45 to bolster this claim.<|reference_end|>
arxiv
@article{renes2003symmetric, title={Symmetric Informationally Complete Quantum Measurements}, author={Joseph M. Renes, Robin Blume-Kohout, A. J. Scott, and Carlton M. Caves}, journal={J. Math. Phys. 45, 2171 (2004)}, year={2003}, doi={10.1063/1.1737053}, archivePrefix={arXiv}, eprint={quant-ph/0310075}, primaryClass={quant-ph cs.IT math.FA math.IT} }
renes2003symmetric
arxiv-677243
quant-ph/0311001
Quantum walk algorithm for element distinctness
<|reference_start|>Quantum walk algorithm for element distinctness: We use quantum walks to construct a new quantum algorithm for element distinctness and its generalization. For element distinctness (the problem of finding two equal items among N given items), we get an O(N^{2/3}) query quantum algorithm. This improves the previous O(N^{3/4}) query quantum algorithm of Buhrman et.al. (quant-ph/0007016) and matches the lower bound by Shi (quant-ph/0112086). The algorithm also solves the generalization of element distinctness in which we have to find k equal items among N items. For this problem, we get an O(N^{k/(k+1)}) query quantum algorithm.<|reference_end|>
arxiv
@article{ambainis2003quantum, title={Quantum walk algorithm for element distinctness}, author={Andris Ambainis}, journal={SIAM Journal on Computing, 37(1):210-239, 2007}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0311001}, primaryClass={quant-ph cs.DS} }
ambainis2003quantum
arxiv-677244
quant-ph/0311039
Multilinear Formulas and Skepticism of Quantum Computing
<|reference_start|>Multilinear Formulas and Skepticism of Quantum Computing: Several researchers, including Leonid Levin, Gerard 't Hooft, and Stephen Wolfram, have argued that quantum mechanics will break down before the factoring of large numbers becomes possible. If this is true, then there should be a natural set of quantum states that can account for all experiments performed to date, but not for Shor's factoring algorithm. We investigate as a candidate the set of states expressible by a polynomial number of additions and tensor products. Using a recent lower bound on multilinear formula size due to Raz, we then show that states arising in quantum error-correction require n^{Omega(log n)} additions and tensor products even to approximate, which incidentally yields the first superpolynomial gap between general and multilinear formula size of functions. More broadly, we introduce a complexity classification of pure quantum states, and prove many basic facts about this classification. Our goal is to refine vague ideas about a breakdown of quantum mechanics into specific hypotheses that might be experimentally testable in the near future.<|reference_end|>
arxiv
@article{aaronson2003multilinear, title={Multilinear Formulas and Skepticism of Quantum Computing}, author={Scott Aaronson}, journal={arXiv preprint arXiv:quant-ph/0311039}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0311039}, primaryClass={quant-ph cs.CC} }
aaronson2003multilinear
arxiv-677245
quant-ph/0311064
Multipartite Bound Information exists and can be activated
<|reference_start|>Multipartite Bound Information exists and can be activated: We prove the conjectured existence of Bound Information, a classical analog of bound entanglement, in the multipartite scenario. We give examples of tripartite probability distributions from which it is impossible to extract any kind of secret key, even in the asymptotic regime, although they cannot be created by local operations and public communication. Moreover, we show that bound information can be activated: three honest parties can distill a common secret key from different distributions having bound information. Our results demonstrate that quantum information theory can provide useful insight for solving open problems in classical information theory.<|reference_end|>
arxiv
@article{acin2003multipartite, title={Multipartite Bound Information exists and can be activated}, author={A. Acin, J. I. Cirac and Ll. Masanes}, journal={Phys. Rev. Lett. 92, 107903 (2004)}, year={2003}, doi={10.1103/PhysRevLett.92.107903}, archivePrefix={arXiv}, eprint={quant-ph/0311064}, primaryClass={quant-ph cs.CR} }
acin2003multipartite
arxiv-677246
quant-ph/0312003
An Algorithmic Argument for Nonadaptive Query Complexity Lower Bounds on Advised Quantum Computation
<|reference_start|>An Algorithmic Argument for Nonadaptive Query Complexity Lower Bounds on Advised Quantum Computation: This paper employs a powerful argument, called an algorithmic argument, to prove lower bounds of the quantum query complexity of a multiple-block ordered search problem in which, given a block number i, we are to find a location of a target keyword in an ordered list of the i-th block. Apart from much studied polynomial and adversary methods for quantum query complexity lower bounds, our argument shows that the multiple-block ordered search needs a large number of nonadaptive oracle queries on a black-box model of quantum computation that is also supplemented with advice. Our argument is also applied to the notions of computational complexity theory: quantum truth-table reducibility and quantum truth-table autoreducibility.<|reference_end|>
arxiv
@article{nishimura2003an, title={An Algorithmic Argument for Nonadaptive Query Complexity Lower Bounds on Advised Quantum Computation}, author={Harumichi Nishimura and Tomoyuki Yamakami}, journal={Proceedings of the 29th International Symposium on Mathematical Foundations of Computer Science (MFCS2004), Lecture Notes in Computer Science 3153, pp. 827-838, 2004}, year={2003}, doi={10.1007/978-3-540-28629-5_65}, archivePrefix={arXiv}, eprint={quant-ph/0312003}, primaryClass={quant-ph cs.CC} }
nishimura2003an
arxiv-677247
quant-ph/0312044
Partiality in physics
<|reference_start|>Partiality in physics: We revisit the standard axioms of domain theory with emphasis on their relation to the concept of partiality, explain how this idea arises naturally in probability theory and quantum mechanics, and then search for a mathematical setting capable of providing a satisfactory unification of the two.<|reference_end|>
arxiv
@article{coecke2003partiality, title={Partiality in physics}, author={Bob Coecke and Keye Martin}, journal={arXiv preprint arXiv:quant-ph/0312044}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0312044}, primaryClass={quant-ph cs.LO math.PR} }
coecke2003partiality
arxiv-677248
quant-ph/0312164
On optimal quantum codes
<|reference_start|>On optimal quantum codes: We present families of quantum error-correcting codes which are optimal in the sense that the minimum distance is maximal. These maximum distance separable (MDS) codes are defined over q-dimensional quantum systems, where q is an arbitrary prime power. It is shown that codes with parameters [[n,n-2d+2,d]]_q exist for all 3 <= n <= q and 1 <= d <= n/2+1. We also present quantum MDS codes with parameters [[q^2,q^2-2d+2,d]]_q for 1 <= d <= q which additionally give rise to shortened codes [[q^2-s,q^2-2d+2-s,d]]_q for some s.<|reference_end|>
arxiv
@article{grassl2003on, title={On optimal quantum codes}, author={Markus Grassl (Universitaet Karlsruhe),, Thomas Beth (Universitaet Karlsruhe), and Martin Roetteler (University of Waterloo)}, journal={International Journal of Quantum Information, Vol. 2, No. 1 (2004), pp. 55-64}, year={2003}, doi={10.1142/S0219749904000079}, archivePrefix={arXiv}, eprint={quant-ph/0312164}, primaryClass={quant-ph cs.ET} }
grassl2003on
arxiv-677249
quant-ph/0312174
Quantum Computation, Categorical Semantics and Linear Logic
<|reference_start|>Quantum Computation, Categorical Semantics and Linear Logic: This preprint has been withdrawn.<|reference_end|>
arxiv
@article{van tonder2003quantum, title={Quantum Computation, Categorical Semantics and Linear Logic}, author={Andr'e van Tonder, Miquel Dorca}, journal={arXiv preprint arXiv:quant-ph/0312174}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0312174}, primaryClass={quant-ph cs.LO hep-th} }
van tonder2003quantum
arxiv-677250
quant-ph/0312228
Remarks on Clifford codes
<|reference_start|>Remarks on Clifford codes: Clifford codes are a class of quantum error control codes that form a natural generalization of stabilizer codes. These codes were introduced in 1996 by Knill, but only a single Clifford code was known, which is not already a stabilizer code. We derive a necessary and sufficient condition that allows to decide when a Clifford code is a stabilizer code, and compile a table of all true Clifford codes for error groups of small order.<|reference_end|>
arxiv
@article{klappenecker2003remarks, title={Remarks on Clifford codes}, author={Andreas Klappenecker (Texas A&M University), Martin Roetteler (University of Waterloo)}, journal={Proceedings 2004 IEEE International Symposium on Information Theory (ISIT 2004), Chicago, USA, pp. 354, 2004}, year={2003}, archivePrefix={arXiv}, eprint={quant-ph/0312228}, primaryClass={quant-ph cs.ET} }
klappenecker2003remarks
arxiv-677251
quant-ph/0401041
Quantum Watermarking by Frequency of Error when Observing Qubits in Dissimilar Bases
<|reference_start|>Quantum Watermarking by Frequency of Error when Observing Qubits in Dissimilar Bases: We present a so-called fuzzy watermarking scheme based on the relative frequency of error in observing qubits in a dissimilar basis from the one in which they were written. Then we discuss possible attacks on the system and speculate on how to implement this watermarking scheme for particular kinds of messages (images, formated text, etc.).<|reference_end|>
arxiv
@article{worley2004quantum, title={Quantum Watermarking by Frequency of Error when Observing Qubits in Dissimilar Bases}, author={G Gordon Worley III}, journal={arXiv preprint arXiv:quant-ph/0401041}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0401041}, primaryClass={quant-ph cs.CR} }
worley2004quantum
arxiv-677252
quant-ph/0402014
The logic of entanglement
<|reference_start|>The logic of entanglement: We expose the information flow capabilities of pure bipartite entanglement as a theorem -- which embodies the exact statement on the `seemingly acausal flow of information' in protocols such as teleportation. We use this theorem to re-design and analyze known protocols (e.g. logic gate teleportation and entanglement swapping) and show how to produce some new ones (e.g. parallel composition of logic gates). We also show how our results extend to the multipartite case and how they indicate that entanglement can be measured in terms of `information flow capabilities'. Ultimately, we propose a scheme for automated design of protocols involving measurements, local unitary transformations and classical communication.<|reference_end|>
arxiv
@article{coecke2004the, title={The logic of entanglement}, author={Bob Coecke}, journal={arXiv preprint arXiv:quant-ph/0402014}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0402014}, primaryClass={quant-ph cs.LO math-ph math.CT math.MP} }
coecke2004the
arxiv-677253
quant-ph/0402095
Limitations of Quantum Advice and One-Way Communication
<|reference_start|>Limitations of Quantum Advice and One-Way Communication: Although a quantum state requires exponentially many classical bits to describe, the laws of quantum mechanics impose severe restrictions on how that state can be accessed. This paper shows in three settings that quantum messages have only limited advantages over classical ones. First, we show that $\mathsf{BQP/qpoly}\subseteq\mathsf{PP/poly}$, where $\mathsf{BQP/qpoly}$ is the class of problems solvable in quantum polynomial time, given a polynomial-size "quantum advice state" that depends only on the input length. This resolves a question of Buhrman, and means that we should not hope for an unrelativized separation between quantum and classical advice. Underlying our complexity result is a general new relation between deterministic and quantum one-way communication complexities, which applies to partial as well as total functions. Second, we construct an oracle relative to which $\mathsf{NP}\not \subset \mathsf{BQP/qpoly}$. To do so, we use the polynomial method to give the first correct proof of a direct product theorem for quantum search. This theorem has other applications; for example, it can be used to fix a result of Klauck about quantum time-space tradeoffs for sorting. Third, we introduce a new trace distance method for proving lower bounds on quantum one-way communication complexity. Using this method, we obtain optimal quantum lower bounds for two problems of Ambainis, for which no nontrivial lower bounds were previously known even for classical randomized protocols. A preliminary version of this paper appeared in the 2004 Conference on Computational Complexity (CCC).<|reference_end|>
arxiv
@article{aaronson2004limitations, title={Limitations of Quantum Advice and One-Way Communication}, author={Scott Aaronson}, journal={Theory of Computing 1(1):1-28, 2005}, year={2004}, doi={10.4086/toc.2005.v001a001}, archivePrefix={arXiv}, eprint={quant-ph/0402095}, primaryClass={quant-ph cs.CC} }
aaronson2004limitations
arxiv-677254
quant-ph/0402107
Coins Make Quantum Walks Faster
<|reference_start|>Coins Make Quantum Walks Faster: We show how to search N items arranged on a $\sqrt{N}\times\sqrt{N}$ grid in time $O(\sqrt N \log N)$, using a discrete time quantum walk. This result for the first time exhibits a significant difference between discrete time and continuous time walks without coin degrees of freedom, since it has been shown recently that such a continuous time walk needs time $\Omega(N)$ to perform the same task. Our result furthermore improves on a previous bound for quantum local search by Aaronson and Ambainis. We generalize our result to 3 and more dimensions where the walk yields the optimal performance of $O(\sqrt{N})$ and give several extensions of quantum walk search algorithms for general graphs. The coin-flip operation needs to be chosen judiciously: we show that another ``natural'' choice of coin gives a walk that takes $\Omega(N)$ steps. We also show that in 2 dimensions it is sufficient to have a two-dimensional coin-space to achieve the time $O(\sqrt{N} \log N)$.<|reference_end|>
arxiv
@article{ambainis2004coins, title={Coins Make Quantum Walks Faster}, author={Andris Ambainis, Julia Kempe and Alexander Rivosh}, journal={Proc. 16th ACM-SIAM SODA, p. 1099-1108 (2005)}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0402107}, primaryClass={quant-ph cs.DS} }
ambainis2004coins
arxiv-677255
quant-ph/0402123
Quantum and Classical Strong Direct Product Theorems and Optimal Time-Space Tradeoffs
<|reference_start|>Quantum and Classical Strong Direct Product Theorems and Optimal Time-Space Tradeoffs: A strong direct product theorem says that if we want to compute k independent instances of a function, using less than k times the resources needed for one instance, then our overall success probability will be exponentially small in k. We establish such theorems for the classical as well as quantum query complexity of the OR function. This implies slightly weaker direct product results for all total functions. We prove a similar result for quantum communication protocols computing k instances of the Disjointness function. Our direct product theorems imply a time-space tradeoff T^2*S=Omega(N^3) for sorting N items on a quantum computer, which is optimal up to polylog factors. They also give several tight time-space and communication-space tradeoffs for the problems of Boolean matrix-vector multiplication and matrix multiplication.<|reference_end|>
arxiv
@article{klauck2004quantum, title={Quantum and Classical Strong Direct Product Theorems and Optimal Time-Space Tradeoffs}, author={Hartmut Klauck (U Calgary), Robert Spalek (CWI), Ronald de Wolf (CWI)}, journal={arXiv preprint arXiv:quant-ph/0402123}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0402123}, primaryClass={quant-ph cs.CC} }
klauck2004quantum
arxiv-677256
quant-ph/0402130
A categorical semantics of quantum protocols
<|reference_start|>A categorical semantics of quantum protocols: We study quantum information and computation from a novel point of view. Our approach is based on recasting the standard axiomatic presentation of quantum mechanics, due to von Neumann, at a more abstract level, of compact closed categories with biproducts. We show how the essential structures found in key quantum information protocols such as teleportation, logic-gate teleportation, and entanglement-swapping can be captured at this abstract level. Moreover, from the combination of the --apparently purely qualitative-- structures of compact closure and biproducts there emerge `scalars` and a `Born rule'. This abstract and structural point of view opens up new possibilities for describing and reasoning about quantum systems. It also shows the degrees of axiomatic freedom: we can show what requirements are placed on the (semi)ring of scalars C(I,I), where C is the category and I is the tensor unit, in order to perform various protocols such as teleportation. Our formalism captures both the information-flow aspect of the protocols (see quant-ph/0402014), and the branching due to quantum indeterminism. This contrasts with the standard accounts, in which the classical information flows are `outside' the usual quantum-mechanical formalism.<|reference_end|>
arxiv
@article{abramsky2004a, title={A categorical semantics of quantum protocols}, author={Samson Abramsky and Bob Coecke}, journal={Proceedings of the 19th IEEE conference on Logic in Computer Science (LiCS'04). IEEE Computer Science Press (2004)}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0402130}, primaryClass={quant-ph cs.LO math-ph math.CT math.MP} }
abramsky2004a
arxiv-677257
quant-ph/0403056
Quantum Identification of Boolean Oracles
<|reference_start|>Quantum Identification of Boolean Oracles: The oracle identification problem (OIP) is, given a set $S$ of $M$ Boolean oracles out of $2^{N}$ ones, to determine which oracle in $S$ is the current black-box oracle. We can exploit the information that candidates of the current oracle is restricted to $S$. The OIP contains several concrete problems such as the original Grover search and the Bernstein-Vazirani problem. Our interest is in the quantum query complexity, for which we present several upper and lower bounds. They are quite general and mostly optimal: (i) The query complexity of OIP is $O(\sqrt{N\log M \log N}\log\log M)$ for {\it any} $S$ such that $M = |S| > N$, which is better than the obvious bound $N$ if $M < 2^{N/\log^{3}N}$. (ii) It is $O(\sqrt{N})$ for {\it any} $S$ if $|S| = N$, which includes the upper bound for the Grover search as a special case. (iii) For a wide range of oracles ($|S| = N$) such as random oracles and balanced oracles, the query complexity is $\Theta(\sqrt{N/K})$, where $K$ is a simple parameter determined by $S$.<|reference_end|>
arxiv
@article{ambainis2004quantum, title={Quantum Identification of Boolean Oracles}, author={Andris Ambainis, Kazuo Iwama, Akinori Kawachi, Hiroyuki Masuda, Raymond H. Putra and Shigeru Yamashita}, journal={arXiv preprint arXiv:quant-ph/0403056}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0403056}, primaryClass={quant-ph cs.CC} }
ambainis2004quantum
arxiv-677258
quant-ph/0403069
Computational Indistinguishability between Quantum States and Its Cryptographic Application
<|reference_start|>Computational Indistinguishability between Quantum States and Its Cryptographic Application: We introduce a computational problem of distinguishing between two specific quantum states as a new cryptographic problem to design a quantum cryptographic scheme that is "secure" against any polynomial-time quantum adversary. Our problem, QSCDff, is to distinguish between two types of random coset states with a hidden permutation over the symmetric group of finite degree. This naturally generalizes the commonly-used distinction problem between two probability distributions in computational cryptography. As our major contribution, we show that QSCDff has three properties of cryptographic interest: (i) QSCDff has a trapdoor; (ii) the average-case hardness of QSCDff coincides with its worst-case hardness; and (iii) QSCDff is computationally at least as hard as the graph automorphism problem in the worst case. These cryptographic properties enable us to construct a quantum public-key cryptosystem, which is likely to withstand any chosen plaintext attack of a polynomial-time quantum adversary. We further discuss a generalization of QSCDff, called QSCDcyc, and introduce a multi-bit encryption scheme that relies on similar cryptographic properties of QSCDcyc.<|reference_end|>
arxiv
@article{kawachi2004computational, title={Computational Indistinguishability between Quantum States and Its Cryptographic Application}, author={Akinori Kawachi, Takeshi Koshiba, Harumichi Nishimura and Tomoyuki Yamakami}, journal={Journal of Cryptology 25(3): 528-555 (2012)}, year={2004}, doi={10.1007/s00145-011-9103-4}, archivePrefix={arXiv}, eprint={quant-ph/0403069}, primaryClass={quant-ph cs.CR} }
kawachi2004computational
arxiv-677259
quant-ph/0403076
Quantum key distribution using polarized coherent states
<|reference_start|>Quantum key distribution using polarized coherent states: We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators $\hat{S}_i$ (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.<|reference_end|>
arxiv
@article{vidiella-barranco2004quantum, title={Quantum key distribution using polarized coherent states}, author={A. Vidiella-Barranco and L.F.M. Borelli (Universidade Estadual de Campinas, Brazil)}, journal={Int. J. Mod. Phys. B., 20, 1287 (2006)}, year={2004}, doi={10.1142/S0217979206033929}, archivePrefix={arXiv}, eprint={quant-ph/0403076}, primaryClass={quant-ph cs.CR physics.optics} }
vidiella-barranco2004quantum
arxiv-677260
quant-ph/0403120
Quantum walks and their algorithmic applications
<|reference_start|>Quantum walks and their algorithmic applications: Quantum walks are quantum counterparts of Markov chains. In this article, we give a brief overview of quantum walks, with emphasis on their algorithmic applications.<|reference_end|>
arxiv
@article{ambainis2004quantum, title={Quantum walks and their algorithmic applications}, author={Andris Ambainis}, journal={International Journal of Quantum Information, 1:507-518, 2003.}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0403120}, primaryClass={quant-ph cs.DS} }
ambainis2004quantum
arxiv-677261
quant-ph/0403140
Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval
<|reference_start|>Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval: We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding n-bit strings over an l-bit alphabet, where the decoder only uses b bits of each queried position of the codeword, needs code length m = exp(Omega(n/(2^b Sum_{i=0}^b {l choose i}))) Similarly, a 2-server PIR scheme with an n-bit database and t-bit queries, where the user only needs b bits from each of the two l-bit answers, unknown to the servers, satisfies t = Omega(n/(2^b Sum_{i=0}^b {l choose i})). This implies that several known PIR schemes are close to optimal. Our results generalize those of Goldreich et al. who proved roughly the same bounds for linear LDCs and PIRs. Like earlier work by Kerenidis and de Wolf, our classical lower bounds are proved using quantum computational techniques. In particular, we give a tight analysis of how well a 2-input function can be computed from a quantum superposition of both inputs.<|reference_end|>
arxiv
@article{wehner2004improved, title={Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval}, author={Stephanie Wehner (CWI, Amsterdam), Ronald de Wolf (CWI, Amsterdam)}, journal={Proc. of 32nd ICALP, 2005, LNCS 3580, pages 1424-1436.}, year={2004}, doi={10.1007/11523468_115}, archivePrefix={arXiv}, eprint={quant-ph/0403140}, primaryClass={quant-ph cs.CC cs.CR} }
wehner2004improved
arxiv-677262
quant-ph/0404060
A quantum Fourier transform algorithm
<|reference_start|>A quantum Fourier transform algorithm: Algorithms to compute the quantum Fourier transform over a cyclic group are fundamental to many quantum algorithms. This paper describes such an algorithm and gives a proof of its correctness, tightening some claimed performance bounds given earlier. Exact bounds are given for the number of qubits needed to achieve a desired tolerance, allowing simulation of the algorithm.<|reference_end|>
arxiv
@article{lomont2004a, title={A quantum Fourier transform algorithm}, author={Chris Lomont}, journal={arXiv preprint arXiv:quant-ph/0404060}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0404060}, primaryClass={quant-ph cs.DS} }
lomont2004a
arxiv-677263
quant-ph/0404075
Small Pseudo-Random Families of Matrices: Derandomizing Approximate Quantum Encryption
<|reference_start|>Small Pseudo-Random Families of Matrices: Derandomizing Approximate Quantum Encryption: A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random string, one of them can transmit a quantum state to the other so that an eavesdropper gets little or no information about the state being transmitted. Perfect encryption schemes leak no information at all about the message. Approximate encryption schemes leak a non-zero (though small) amount of information but require a shorter shared random key. Approximate schemes with short keys have been shown to have a number of applications in quantum cryptography and information theory. This paper provides the first deterministic, polynomial-time constructions of quantum approximate encryption schemes with short keys. Previous constructions (quant-ph/0307104) are probabilistic--that is, they show that if the operators used for encryption are chosen at random, then with high probability the resulting protocol will be a secure encryption scheme. Moreover, the resulting protocol descriptions are exponentially long. Our protocols use keys of the same length as (or better length than) the probabilistic constructions; to encrypt $n$ qubits approximately, one needs $n+o(n)$ bits of shared key. An additional contribution of this paper is a connection between classical combinatorial derandomization and constructions of pseudo-random matrix families in a continuous space.<|reference_end|>
arxiv
@article{ambainis2004small, title={Small Pseudo-Random Families of Matrices: Derandomizing Approximate Quantum Encryption}, author={Andris Ambainis, Adam Smith}, journal={arXiv preprint arXiv:quant-ph/0404075}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0404075}, primaryClass={quant-ph cs.CR} }
ambainis2004small
arxiv-677264
quant-ph/0405089
Combinatorial Approaches in Quantum Information Theory
<|reference_start|>Combinatorial Approaches in Quantum Information Theory: We investigate the exploitation of various combinatorial properties of graphs and set systems to study several issues in quantum information theory. We characterize the combinatorics of distributed EPR pairs for preparing multi-partite entanglement in a real communication network. This combinatorics helps in the study of various problems in multi-party case by just reducing to the two-party case. Particularly, we use this combinatorics to (1) study various possible and impossible transformations of multi-partite states under LOCC, thus presenting an entirely new approach, not based on entropic criterion, to study such state transformations. (2) present a protocol and proof of its unconditional security for quantum key distribution amongst several trusted parties. (3) propose an idea to combine the features of quantum key distribution and quantum secret sharing. We investigate all the above issues in great detail and finally conclude briefly with some open research directions based on our research.<|reference_end|>
arxiv
@article{singh2004combinatorial, title={Combinatorial Approaches in Quantum Information Theory}, author={Sudhir Kumar Singh}, journal={arXiv preprint arXiv:quant-ph/0405089}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0405089}, primaryClass={quant-ph cs.CR math.CO} }
singh2004combinatorial
arxiv-677265
quant-ph/0405101
No Signalling and Quantum Key Distribution
<|reference_start|>No Signalling and Quantum Key Distribution: Standard quantum key distribution protocols are provably secure against eavesdropping attacks, if quantum theory is correct. It is theoretically interesting to know if we need to assume the validity of quantum theory to prove the security of quantum key distribution, or whether its security can be based on other physical principles. The question would also be of practical interest if quantum mechanics were ever to fail in some regime, because a scientifically and technologically advanced eavesdropper could perhaps use post-quantum physics to extract information from quantum communications without necessarily causing the quantum state disturbances on which existing security proofs rely. Here we describe a key distribution scheme provably secure against general attacks by a post-quantum eavesdropper who is limited only by the impossibility of superluminal signalling. The security of the scheme stems from violation of a Bell inequality.<|reference_end|>
arxiv
@article{barrett2004no, title={No Signalling and Quantum Key Distribution}, author={Jonathan Barrett (Universite Libre de Bruxelles), Lucien Hardy (Perimeter Institute) and Adrian Kent (Centre for Quantum Computation, DAMTP, University of Cambridge)}, journal={Phys. Rev. Lett. 95, 010503 (2005)}, year={2004}, doi={10.1103/PhysRevLett.95.010503}, archivePrefix={arXiv}, eprint={quant-ph/0405101}, primaryClass={quant-ph cs.CR} }
barrett2004no
arxiv-677266
quant-ph/0406046
The hidden subgroup problem and permutation group theory
<|reference_start|>The hidden subgroup problem and permutation group theory: We employ concepts and tools from the theory of finite permutation groups in order to analyse the Hidden Subgroup Problem via Quantum Fourier Sampling (QFS) for the symmetric group. We show that under very general conditions both the weak and the random-strong form (strong form with random choices of basis) of QFS fail to provide any advantage over classical exhaustive search. In particular we give a complete characterisation of polynomial size subgroups, and of primitive subgroups, that can be distinguished from the identity subgroup with the above methods. Furthermore, assuming a plausible group theoretic conjecture for which we give supporting evidence, we show that weak and random-strong QFS for the symmetric group have no advantage whatsoever over classical search.<|reference_end|>
arxiv
@article{kempe2004the, title={The hidden subgroup problem and permutation group theory}, author={Julia Kempe and Aner Shalev}, journal={Proc. 16th ACM-SIAM SODA, p. 1118-1125 (2005)}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0406046}, primaryClass={quant-ph cs.CC} }
kempe2004the
arxiv-677267
quant-ph/0406119
On Quantum Cellular Automata
<|reference_start|>On Quantum Cellular Automata: In recent work [quant-ph/0405174] by Schumacher and Werner was discussed an abstract algebraic approach to a model of reversible quantum cellular automata (CA) on a lattice. It was used special model of CA based on partitioning scheme and so there is a question about quantum CA derived from more general, standard model of classical CA. In present work is considered an approach to definition of a scheme with "history", valid for quantization both irreversible and reversible classical CA directly using local transition rules. It is used language of vectors in Hilbert spaces instead of C*-algebras, but results may be compared in some cases. Finally, the quantum lattice gases, quantum walk and "bots" are also discussed briefly.<|reference_end|>
arxiv
@article{vlasov2004on, title={On Quantum Cellular Automata}, author={Alexander Yu. Vlasov}, journal={arXiv preprint arXiv:quant-ph/0406119}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0406119}, primaryClass={quant-ph cs.OH nlin.CG} }
vlasov2004on
arxiv-677268
quant-ph/0406135
A combinatorial approach for studying LOCC transformations of multipartite states
<|reference_start|>A combinatorial approach for studying LOCC transformations of multipartite states: We develop graph theoretic methods for analysing maximally entangled pure states distributed between a number of different parties. We introduce a technique called {\it bicolored merging}, based on the monotonicity feature of entanglement measures, for determining combinatorial conditions that must be satisfied for any two distinct multiparticle states to be comparable under local operations and classical communication (LOCC). We present several results based on the possibility or impossibility of comparability of pure multipartite states. We show that there are exponentially many such entangled multipartite states among $n$ agents. Further, we discuss a new graph theoretic metric on a class of multi-partite states, and its implications.<|reference_end|>
arxiv
@article{singh2004a, title={A combinatorial approach for studying LOCC transformations of multipartite states}, author={Sudhir Kumar Singh, Sudebkumar Prasant Pal, Somesh Kumar, R. Srikanth}, journal={arXiv preprint arXiv:quant-ph/0406135}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0406135}, primaryClass={quant-ph cs.DM math.CO} }
singh2004a
arxiv-677269
quant-ph/0406137
A possible hypercomputational quantum algorithm
<|reference_start|>A possible hypercomputational quantum algorithm: The term `hypermachine' denotes any data processing device (theoretical or that can be implemented) capable of carrying out tasks that cannot be performed by a Turing machine. We present a possible quantum algorithm for a classically non-computable decision problem, Hilbert's tenth problem; more specifically, we present a possible hypercomputation model based on quantum computation. Our algorithm is inspired by the one proposed by Tien D. Kieu, but we have selected the infinite square well instead of the (one-dimensional) simple harmonic oscillator as the underlying physical system. Our model exploits the quantum adiabatic process and the characteristics of the representation of the dynamical Lie algebra su(1,1) associated to the infinite square well.<|reference_end|>
arxiv
@article{sicard2004a, title={A possible hypercomputational quantum algorithm}, author={Andr'es Sicard, Mario V'elez, Juan Ospina}, journal={In E. J. Donkor, A. R. Pirich, and H. E. Brandt, editors, "Quantum Information and Computation III", volume 5815 of Proc. of SPIE. SPIE, Bellingham, WA, 2005. p. 219-226}, year={2004}, doi={10.1117/12.602254}, archivePrefix={arXiv}, eprint={quant-ph/0406137}, primaryClass={quant-ph cs.LO} }
sicard2004a
arxiv-677270
quant-ph/0406180
The Complexity of the Local Hamiltonian Problem
<|reference_start|>The Complexity of the Local Hamiltonian Problem: The k-local Hamiltonian problem is a natural complete problem for the complexity class QMA, the quantum analog of NP. It is similar in spirit to MAX-k-SAT, which is NP-complete for k<=2. It was known that the problem is QMA-complete for any k <= 3. On the other hand 1-local Hamiltonian is in P, and hence not believed to be QMA-complete. The complexity of the 2-local Hamiltonian problem has long been outstanding. Here we settle the question and show that it is QMA-complete. We provide two independent proofs; our first proof uses only elementary linear algebra. Our second proof uses a powerful technique for analyzing the sum of two Hamiltonians; this technique is based on perturbation theory and we believe that it might prove useful elsewhere. Using our techniques we also show that adiabatic computation with two-local interactions on qubits is equivalent to standard quantum computation.<|reference_end|>
arxiv
@article{kempe2004the, title={The Complexity of the Local Hamiltonian Problem}, author={Julia Kempe, Alexei Kitaev and Oded Regev}, journal={SIAM Journal of Computing, Vol. 35(5), p. 1070-1097 (2006), conference version in Proc. 24th FSTTCS, p. 372-383 (2004)}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0406180}, primaryClass={quant-ph cs.CC} }
kempe2004the
arxiv-677271
quant-ph/0406196
Improved Simulation of Stabilizer Circuits
<|reference_start|>Improved Simulation of Stabilizer Circuits: The Gottesman-Knill theorem says that a stabilizer circuit -- that is, a quantum circuit consisting solely of CNOT, Hadamard, and phase gates -- can be simulated efficiently on a classical computer. This paper improves that theorem in several directions. First, by removing the need for Gaussian elimination, we make the simulation algorithm much faster at the cost of a factor-2 increase in the number of bits needed to represent a state. We have implemented the improved algorithm in a freely-available program called CHP (CNOT-Hadamard-Phase), which can handle thousands of qubits easily. Second, we show that the problem of simulating stabilizer circuits is complete for the classical complexity class ParityL, which means that stabilizer circuits are probably not even universal for classical computation. Third, we give efficient algorithms for computing the inner product between two stabilizer states, putting any n-qubit stabilizer circuit into a "canonical form" that requires at most O(n^2/log n) gates, and other useful tasks. Fourth, we extend our simulation algorithm to circuits acting on mixed states, circuits containing a limited number of non-stabilizer gates, and circuits acting on general tensor-product initial states but containing only a limited number of measurements.<|reference_end|>
arxiv
@article{aaronson2004improved, title={Improved Simulation of Stabilizer Circuits}, author={Scott Aaronson and Daniel Gottesman}, journal={Phys. Rev. A 70, 052328 (2004) (14 pages)}, year={2004}, doi={10.1103/PhysRevA.70.052328}, archivePrefix={arXiv}, eprint={quant-ph/0406196}, primaryClass={quant-ph cs.CC} }
aaronson2004improved
arxiv-677272
quant-ph/0406211
Numerical simulations of mixed states quantum computation
<|reference_start|>Numerical simulations of mixed states quantum computation: We describe quantum-octave package of functions useful for simulations of quantum algorithms and protocols. Presented package allows to perform simulations with mixed states. We present numerical implementation of important quantum mechanical operations - partial trace and partial transpose. Those operations are used as building blocks of algorithms for analysis of entanglement and quantum error correction codes. Simulation of Shor's algorithm is presented as an example of package capabilities.<|reference_end|>
arxiv
@article{gawron2004numerical, title={Numerical simulations of mixed states quantum computation}, author={P. Gawron, J. A. Miszczak}, journal={Int. J. Quant. Inf, Vol. 3, No. 1 (March 2005)}, year={2004}, doi={10.1142/S0219749905000748}, archivePrefix={arXiv}, eprint={quant-ph/0406211}, primaryClass={quant-ph cs.DL} }
gawron2004numerical
arxiv-677273
quant-ph/0407005
A Process Algebraic Approach to Concurrent and Distributed Quantum Computation: Operational Semantics
<|reference_start|>A Process Algebraic Approach to Concurrent and Distributed Quantum Computation: Operational Semantics: Full formal descriptions of algorithms making use of quantum principles must take into account both quantum and classical computing components and assemble them so that they communicate and cooperate. Moreover, to model concurrent and distributed quantum computations, as well as quantum communication protocols, quantum to quantum communications which move qubits physically from one place to another must also be taken into account. Inspired by classical process algebras, which provide a framework for modeling cooperating computations, a process algebraic notation is defined, named QPAlg for Quantum Process Algebra, which provides a homogeneous style to formal descriptions of concurrent and distributed computations comprising both quantum and classical parts. On the quantum side, QPAlg provides quantum variables, operations on quantum variables (unitary operators and measurement observables), as well as new forms of communications involving the quantum world. The operational semantics makes sure that these quantum objects, operations and communications operate according to the postulates of quantum mechanics.<|reference_end|>
arxiv
@article{lalire2004a, title={A Process Algebraic Approach to Concurrent and Distributed Quantum Computation: Operational Semantics}, author={Marie Lalire, Philippe Jorrand}, journal={arXiv preprint arXiv:quant-ph/0407005}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0407005}, primaryClass={quant-ph cs.PL} }
lalire2004a
arxiv-677274
quant-ph/0407008
Classically-Controlled Quantum Computation
<|reference_start|>Classically-Controlled Quantum Computation: Quantum computations usually take place under the control of the classical world. We introduce a Classically-controlled Quantum Turing Machine (CQTM) which is a Turing Machine (TM) with a quantum tape for acting on quantum data, and a classical transition function for a formalized classical control. In CQTM, unitary transformations and measurements are allowed. We show that any classical TM is simulated by a CQTM without loss of efficiency. The gap between classical and quantum computations, already pointed out in the framework of measurement-based quantum computation is confirmed. To appreciate the similarity of programming classical TM and CQTM, examples are given.<|reference_end|>
arxiv
@article{perdrix2004classically-controlled, title={Classically-Controlled Quantum Computation}, author={Simon Perdrix, Philippe Jorrand}, journal={Math. Struct. in Comp. Science, 16:601-620, 2006}, year={2004}, doi={10.1017/S096012950600538X}, archivePrefix={arXiv}, eprint={quant-ph/0407008}, primaryClass={quant-ph cs.CC} }
perdrix2004classically-controlled
arxiv-677275
quant-ph/0407023
An extension of Chaitin's halting probability \Omega to a measurement operator in an infinite dimensional quantum system
<|reference_start|>An extension of Chaitin's halting probability \Omega to a measurement operator in an infinite dimensional quantum system: This paper proposes an extension of Chaitin's halting probability \Omega to a measurement operator in an infinite dimensional quantum system. Chaitin's \Omega is defined as the probability that the universal self-delimiting Turing machine U halts, and plays a central role in the development of algorithmic information theory. In the theory, there are two equivalent ways to define the program-size complexity H(s) of a given finite binary string s. In the standard way, H(s) is defined as the length of the shortest input string for U to output s. In the other way, the so-called universal probability m is introduced first, and then H(s) is defined as -log_2 m(s) without reference to the concept of program-size. Mathematically, the statistics of outcomes in a quantum measurement are described by a positive operator-valued measure (POVM) in the most general setting. Based on the theory of computability structures on a Banach space developed by Pour-El and Richards, we extend the universal probability to an analogue of POVM in an infinite dimensional quantum system, called a universal semi-POVM. We also give another characterization of Chaitin's \Omega numbers by universal probabilities. Then, based on this characterization, we propose to define an extension of \Omega as a sum of the POVM elements of a universal semi-POVM. The validity of this definition is discussed. In what follows, we introduce an operator version \hat{H}(s) of H(s) in a Hilbert space of infinite dimension using a universal semi-POVM, and study its properties.<|reference_end|>
arxiv
@article{tadaki2004an, title={An extension of Chaitin's halting probability \Omega to a measurement operator in an infinite dimensional quantum system}, author={Kohtaro Tadaki}, journal={Mathematical Logic Quarterly, Vol.52, 419-438 (2006)}, year={2004}, doi={10.1002/malq.200410061}, archivePrefix={arXiv}, eprint={quant-ph/0407023}, primaryClass={quant-ph cs.CC} }
tadaki2004an
arxiv-677276
quant-ph/0407054
Implementation of group-covariant POVMs by orthogonal measurements
<|reference_start|>Implementation of group-covariant POVMs by orthogonal measurements: We consider group-covariant positive operator valued measures (POVMs) on a finite dimensional quantum system. Following Neumark's theorem a POVM can be implemented by an orthogonal measurement on a larger system. Accordingly, our goal is to find an implementation of a given group-covariant POVM by a quantum circuit using its symmetry. Based on representation theory of the symmetry group we develop a general approach for the implementation of group-covariant POVMs which consist of rank-one operators. The construction relies on a method to decompose matrices that intertwine two representations of a finite group. We give several examples for which the resulting quantum circuits are efficient. In particular, we obtain efficient quantum circuits for a class of POVMs generated by Weyl-Heisenberg groups. These circuits allow to implement an approximative simultaneous measurement of the position and crystal momentum of a particle moving on a cyclic chain.<|reference_end|>
arxiv
@article{decker2004implementation, title={Implementation of group-covariant POVMs by orthogonal measurements}, author={Thomas Decker, Dominik Janzing, Martin Roetteler}, journal={Journal of Mathematical Physics, 46:012104, 2005}, year={2004}, doi={10.1063/1.1827924}, archivePrefix={arXiv}, eprint={quant-ph/0407054}, primaryClass={quant-ph cs.ET} }
decker2004implementation
arxiv-677277
quant-ph/0407200
Assisted Quantum Secret Sharing
<|reference_start|>Assisted Quantum Secret Sharing: A restriction on quantum secret sharing (QSS) that comes from the no-cloning theorem is that any pair of authorized sets in an access structure should overlap. From the viewpoint of application, this places an unnatural constraint on secret sharing. We present a generalization, called assisted QSS (AQSS), where access structures without pairwise overlap of authorized sets is permissible, provided some shares are withheld by the share dealer. We show that no more than $\lambda-1$ withheld shares are required, where $\lambda$ is the minimum number of {\em partially linked classes} among the authorized sets for the QSS. This is useful in QSS schemes where the share dealer is honest by definition and is equivalent to a secret reconstructor. Our result means that such applications of QSS need not be thwarted by the no-cloning theorem.<|reference_end|>
arxiv
@article{singh2004assisted, title={Assisted Quantum Secret Sharing}, author={Sudhir Kumar Singh, R. Srikanth}, journal={arXiv preprint arXiv:quant-ph/0407200}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0407200}, primaryClass={quant-ph cs.CR math.CO} }
singh2004assisted
arxiv-677278
quant-ph/0408068
Logical Interpretation of a Reversible Measurement in Quantum Computing
<|reference_start|>Logical Interpretation of a Reversible Measurement in Quantum Computing: We give the logical description of a new kind of quantum measurement that is a reversible operation performed by an hypothetical insider observer, or, which is the same, a quantum measurement made in a quantum space background, like the fuzzy sphere. The result is that the non-contradiction and the excluded middle principles are both invalidated, leading to a paraconsistent, symmetric logic. Our conjecture is that, in this setting, one can develop the adequate logic of quantum computing. The role of standard quantum logic is then confined to describe the projective measurement scheme.<|reference_end|>
arxiv
@article{battilotti2004logical, title={Logical Interpretation of a Reversible Measurement in Quantum Computing}, author={Giulia Battilotti and Paola Zizzi}, journal={arXiv preprint arXiv:quant-ph/0408068}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0408068}, primaryClass={quant-ph cs.LO math-ph math.LO math.MP} }
battilotti2004logical
arxiv-677279
quant-ph/0408078
Efficient Decoupling Schemes Based on Hamilton Cycles
<|reference_start|>Efficient Decoupling Schemes Based on Hamilton Cycles: Decoupling the interactions in a spin network governed by a pair-interaction Hamiltonian is a well-studied problem. Combinatorial schemes for decoupling and for manipulating the couplings of Hamiltonians have been developed which use selective pulses. In this paper we consider an additional requirement on these pulse sequences: as few {\em different} control operations as possible should be used. This requirement is motivated by the fact that optimizing each individual selective pulse will be expensive, i. e., it is desirable to use as few different selective pulses as possible. For an arbitrary $d$-dimensional system we show that the ability to implement only two control operations is sufficient to turn off the time evolution. In case of a bipartite system with local control we show that four different control operations are sufficient. Turning to networks consisting of several $d$-dimensional nodes which are governed by a pair-interaction Hamiltonian, we show that decoupling can be achieved if one is able to control a number of different control operations which is logarithmic in the number of nodes.<|reference_end|>
arxiv
@article{roetteler2004efficient, title={Efficient Decoupling Schemes Based on Hamilton Cycles}, author={Martin Roetteler}, journal={Journal of Mathematical Physics, 49:042106, 2008}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0408078}, primaryClass={quant-ph cs.ET} }
roetteler2004efficient
arxiv-677280
quant-ph/0408108
Statistically Secure Quantum Oblivious Transfer
<|reference_start|>Statistically Secure Quantum Oblivious Transfer: This paper has been withdrawn.<|reference_end|>
arxiv
@article{chen2004statistically, title={Statistically Secure Quantum Oblivious Transfer}, author={Zhide Chen, Tianming Bu, Hong Zhu}, journal={arXiv preprint arXiv:quant-ph/0408108}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0408108}, primaryClass={quant-ph cs.CR} }
chen2004statistically
arxiv-677281
quant-ph/0409029
Why Classical Certification is Impossible in a Quantum World
<|reference_start|>Why Classical Certification is Impossible in a Quantum World: We give a simple proof that it is impossible to guarantee the classicality of inputs into any mistrustful quantum cryptographic protocol. The argument illuminates the impossibility of unconditionally secure quantum implementations of essentially classical tasks such as bit commitment with a certified classical committed bit, classical oblivious transfer, and secure classical multi-party computations of secret classical data. It applies to both non-relativistic and relativistic protocols.<|reference_end|>
arxiv
@article{kent2004why, title={Why Classical Certification is Impossible in a Quantum World}, author={Adrian Kent (Centre for Quantum Information and Foundations, DAMTP, University of Cambridge and Perimeter Institute)}, journal={Quantum Information Processing, 11 (2), 493-499 (2012)}, year={2004}, doi={10.1007/s11128-011-0262-x}, archivePrefix={arXiv}, eprint={quant-ph/0409029}, primaryClass={quant-ph cs.CR} }
kent2004why
arxiv-677282
quant-ph/0409125
Simulatable security for quantum protocols
<|reference_start|>Simulatable security for quantum protocols: The notion of simulatable security (reactive simulatability, universal composability) is a powerful tool for allowing the modular design of cryptographic protocols (composition of protocols) and showing the security of a given protocol embedded in a larger one. Recently, these methods have received much attention in the quantum cryptographic community. We give a short introduction to simulatable security in general and proceed by sketching the many different definitional choices together with their advantages and disadvantages. Based on the reactive simulatability modelling of Backes, Pfitzmann and Waidner we then develop a quantum security model. By following the BPW modelling as closely as possible, we show that composable quantum security definitions for quantum protocols can strongly profit from their classical counterparts, since most of the definitional choices in the modelling are independent of the underlying machine model. In particular, we give a proof for the simple composition theorem in our framework.<|reference_end|>
arxiv
@article{unruh2004simulatable, title={Simulatable security for quantum protocols}, author={Dominique Unruh}, journal={arXiv preprint arXiv:quant-ph/0409125}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0409125}, primaryClass={quant-ph cs.CR} }
unruh2004simulatable
arxiv-677283
quant-ph/0409135
Equivalence of Decoupling Schemes and Orthogonal Arrays
<|reference_start|>Equivalence of Decoupling Schemes and Orthogonal Arrays: We consider the problem of switching off unwanted interactions in a given multi-partite Hamiltonian. This is known to be an important primitive in quantum information processing and several schemes have been presented in the literature to achieve this task. A method to construct decoupling schemes for quantum systems of pairwise interacting qubits was introduced by M. Stollsteimer and G. Mahler and is based on orthogonal arrays. Another approach based on triples of Hadamard matrices that are closed under pointwise multiplication was proposed by D. Leung. In this paper, we show that both methods lead to the same class of decoupling schemes. Moreover, we establish a characterization of orthogonal arrays by showing that they are equivalent to decoupling schemes which allow a refinement into equidistant time-slots. Furthermore, we show that decoupling schemes for networks of higher-dimensional quantum systems with t-local Hamiltonians can be constructed from classical error-correcting codes.<|reference_end|>
arxiv
@article{roetteler2004equivalence, title={Equivalence of Decoupling Schemes and Orthogonal Arrays}, author={Martin Roetteler, Pawel Wocjan}, journal={IEEE Transactions on Information Theory 52(9): 4171-4181 (2006)}, year={2004}, doi={10.1109/TIT.2006.880059}, archivePrefix={arXiv}, eprint={quant-ph/0409135}, primaryClass={quant-ph cs.ET} }
roetteler2004equivalence
arxiv-677284
quant-ph/0409201
Quantum Anonymous Transmissions
<|reference_start|>Quantum Anonymous Transmissions: We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for sending and receiving classical bits anonymously, which is completely traceless: it successfully prevents later reconstruction of the sender. We show that this is not possible classically. It appears that entangled quantum states are uniquely suited for traceless anonymous transmissions. We then extend this protocol to send and receive qubits anonymously. In the process we introduce a new primitive called anonymous entanglement, which may be useful in other contexts as well.<|reference_end|>
arxiv
@article{christandl2004quantum, title={Quantum Anonymous Transmissions}, author={Matthias Christandl (CQC Cambridge), Stephanie Wehner (CWI, Amsterdam)}, journal={Proc. of 11th ASIACRYPT, 2005, LNCS 3788, pages 217-235.}, year={2004}, doi={10.1007/11593447_12}, archivePrefix={arXiv}, eprint={quant-ph/0409201}, primaryClass={quant-ph cs.CR} }
christandl2004quantum
arxiv-677285
quant-ph/0410017
Quantum seals
<|reference_start|>Quantum seals: A quantum seal is a way of encoding a message into quantum states, so that anybody may read the message with little error, while authorized verifiers can detect that the seal has been broken. We present a simple extension to the Bechmann-Pasquinucci majority-voting scheme that is impervious to coherent attacks, and further, encompasses sealing quantum messages by means of quantum encryption. The scheme is relatively easy to implement, requiring neither entanglement nor controlled operations during the state preparation, reading or verification stages.<|reference_end|>
arxiv
@article{singh2004quantum, title={Quantum seals}, author={Sudhir Kumar Singh, R. Srikanth}, journal={Physica Scripta, 71, 433 (2005)}, year={2004}, doi={10.1238/Physica.Regular.071a00433}, number={SinSrik2004QI03QSeals}, archivePrefix={arXiv}, eprint={quant-ph/0410017}, primaryClass={quant-ph cs.CR} }
singh2004quantum
arxiv-677286
quant-ph/0410040
An Application of Quantum Finite Automata to Interactive Proof Systems
<|reference_start|>An Application of Quantum Finite Automata to Interactive Proof Systems: Quantum finite automata have been studied intensively since their introduction in late 1990s as a natural model of a quantum computer with finite-dimensional quantum memory space. This paper seeks their direct application to interactive proof systems in which a mighty quantum prover communicates with a quantum-automaton verifier through a common communication cell. Our quantum interactive proof systems are juxtaposed to Dwork-Stockmeyer's classical interactive proof systems whose verifiers are two-way probabilistic automata. We demonstrate strengths and weaknesses of our systems and further study how various restrictions on the behaviors of quantum-automaton verifiers affect the power of quantum interactive proof systems.<|reference_end|>
arxiv
@article{nishimura2004an, title={An Application of Quantum Finite Automata to Interactive Proof Systems}, author={Harumichi Nishimura and Tomoyuki Yamakami}, journal={Journal of Computer and System Sciences, Vol.75, pp.255-269, 2009}, year={2004}, doi={10.1016/j.jcss.2008.12.001}, archivePrefix={arXiv}, eprint={quant-ph/0410040}, primaryClass={quant-ph cs.CC} }
nishimura2004an
arxiv-677287
quant-ph/0411051
Quantum Communication Cannot Simulate a Public Coin
<|reference_start|>Quantum Communication Cannot Simulate a Public Coin: We study the simultaneous message passing model of communication complexity. Building on the quantum fingerprinting protocol of Buhrman et al., Yao recently showed that a large class of efficient classical public-coin protocols can be turned into efficient quantum protocols without public coin. This raises the question whether this can be done always, i.e. whether quantum communication can always replace a public coin in the SMP model. We answer this question in the negative, exhibiting a communication problem where classical communication with public coin is exponentially more efficient than quantum communication. Together with a separation in the other direction due to Bar-Yossef et al., this shows that the quantum SMP model is incomparable with the classical public-coin SMP model. In addition we give a characterization of the power of quantum fingerprinting by means of a connection to geometrical tools from machine learning, a quadratic improvement of Yao's simulation, and a nearly tight analysis of the Hamming distance problem from Yao's paper.<|reference_end|>
arxiv
@article{gavinsky2004quantum, title={Quantum Communication Cannot Simulate a Public Coin}, author={Dmytro Gavinsky (U Calgary), Julia Kempe (LRI Paris), Ronald de Wolf (CWI Amsterdam)}, journal={arXiv preprint arXiv:quant-ph/0411051}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0411051}, primaryClass={quant-ph cs.CC} }
gavinsky2004quantum
arxiv-677288
quant-ph/0411140
Improved Bounds on Quantum Learning Algorithms
<|reference_start|>Improved Bounds on Quantum Learning Algorithms: In this article we give several new results on the complexity of algorithms that learn Boolean functions from quantum queries and quantum examples. Hunziker et al. conjectured that for any class C of Boolean functions, the number of quantum black-box queries which are required to exactly identify an unknown function from C is $O(\frac{\log |C|}{\sqrt{{\hat{\gamma}}^{C}}})$, where $\hat{\gamma}^{C}$ is a combinatorial parameter of the class C. We essentially resolve this conjecture in the affirmative by giving a quantum algorithm that, for any class C, identifies any unknown function from C using $O(\frac{\log |C| \log \log |C|}{\sqrt{{\hat{\gamma}}^{C}}})$ quantum black-box queries. We consider a range of natural problems intermediate between the exact learning problem (in which the learner must obtain all bits of information about the black-box function) and the usual problem of computing a predicate (in which the learner must obtain only one bit of information about the black-box function). We give positive and negative results on when the quantum and classical query complexities of these intermediate problems are polynomially related to each other. Finally, we improve the known lower bounds on the number of quantum examples (as opposed to quantum black-box queries) required for $(\epsilon,\delta)$-PAC learning any concept class of Vapnik-Chervonenkis dimension d over the domain $\{0,1\}^n$ from $\Omega(\frac{d}{n})$ to $\Omega(\frac{1}{\epsilon}\log \frac{1}{\delta}+d+\frac{\sqrt{d}}{\epsilon})$. This new lower bound comes closer to matching known upper bounds for classical PAC learning.<|reference_end|>
arxiv
@article{atici2004improved, title={Improved Bounds on Quantum Learning Algorithms}, author={Alp Atici, Rocco A. Servedio}, journal={Quantum Information Processing, Vol. 4, No. 5, 355 - 386 (2005)}, year={2004}, doi={10.1007/s11128-005-0001-2}, archivePrefix={arXiv}, eprint={quant-ph/0411140}, primaryClass={quant-ph cs.LG} }
atici2004improved
arxiv-677289
quant-ph/0412033
Efficient Quantum Algorithms for the Hidden Subgroup Problem over a Class of Semi-direct Product Groups
<|reference_start|>Efficient Quantum Algorithms for the Hidden Subgroup Problem over a Class of Semi-direct Product Groups: In this paper, we consider the hidden subgroup problem (HSP) over the class of semi-direct product groups $\mathbb{Z}_{p^r}\rtimes\mathbb{Z}_q$, for p and q prime. We first present a classification of these groups in five classes. Then, we describe a polynomial-time quantum algorithm solving the HSP over all the groups of one of these classes: the groups of the form $\mathbb{Z}_{p^r}\rtimes\mathbb{Z}_p$, where p is an odd prime. Our algorithm works even in the most general case where the group is presented as a black-box group with not necessarily unique encoding. Finally, we extend this result and present an efficient algorithm solving the HSP over the groups $\mathbb{Z}^m_{p^r}\rtimes\mathbb{Z}_p$.<|reference_end|>
arxiv
@article{inui2004efficient, title={Efficient Quantum Algorithms for the Hidden Subgroup Problem over a Class of Semi-direct Product Groups}, author={Yoshifumi Inui and Francois Le Gall}, journal={Quantum Information and Computation, Vol. 7, No. 5&6 (2007), 559-570}, year={2004}, doi={10.26421/QIC7.5-6-9}, archivePrefix={arXiv}, eprint={quant-ph/0412033}, primaryClass={quant-ph cs.DS} }
inui2004efficient
arxiv-677290
quant-ph/0412088
Quantum and Classical Communication-Space Tradeoffs from Rectangle Bounds
<|reference_start|>Quantum and Classical Communication-Space Tradeoffs from Rectangle Bounds: We derive lower bounds for tradeoffs between the communication C and space S for communicating circuits. The first such bound applies to quantum circuits. If for any function f with image Z the multicolor discrepancy of the communication matrix of f is 1/2^d, then any bounded error quantum protocol with space S, in which Alice receives some l inputs, Bob r inputs, and they compute f(x_i,y_j) for the lr pairs of inputs (x_i,y_j) needs communication C=\Omega(lrd \log |Z|/S). In particular, n\times n-matrix multiplication over a finite field F requires C=\Theta(n^3\log^2 |F|/S). We then turn to randomized bounded error protocols, and derive the bound C=\Omega(n^3/S^2) for Boolean matrix multiplication, utilizing a new direct product result for the one-sided rectangle lower bound on randomized communication complexity. This implies a separation between quantum and randomized protocols.<|reference_end|>
arxiv
@article{klauck2004quantum, title={Quantum and Classical Communication-Space Tradeoffs from Rectangle Bounds}, author={Hartmut Klauck}, journal={arXiv preprint arXiv:quant-ph/0412088}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0412088}, primaryClass={quant-ph cs.CC} }
klauck2004quantum
arxiv-677291
quant-ph/0412143
Limits on Efficient Computation in the Physical World
<|reference_start|>Limits on Efficient Computation in the Physical World: More than a speculative technology, quantum computing seems to challenge our most basic intuitions about how the physical world should behave. In this thesis I show that, while some intuitions from classical computer science must be jettisoned in the light of modern physics, many others emerge nearly unscathed; and I use powerful tools from computational complexity theory to help determine which are which.<|reference_end|>
arxiv
@article{aaronson2004limits, title={Limits on Efficient Computation in the Physical World}, author={Scott Aaronson}, journal={arXiv preprint arXiv:quant-ph/0412143}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0412143}, primaryClass={quant-ph cs.CC} }
aaronson2004limits
arxiv-677292
quant-ph/0412187
Quantum Computing, Postselection, and Probabilistic Polynomial-Time
<|reference_start|>Quantum Computing, Postselection, and Probabilistic Polynomial-Time: I study the class of problems efficiently solvable by a quantum computer, given the ability to "postselect" on the outcomes of measurements. I prove that this class coincides with a classical complexity class called PP, or Probabilistic Polynomial-Time. Using this result, I show that several simple changes to the axioms of quantum mechanics would let us solve PP-complete problems efficiently. The result also implies, as an easy corollary, a celebrated theorem of Beigel, Reingold, and Spielman that PP is closed under intersection, as well as a generalization of that theorem due to Fortnow and Reingold. This illustrates that quantum computing can yield new and simpler proofs of major results about classical computation.<|reference_end|>
arxiv
@article{aaronson2004quantum, title={Quantum Computing, Postselection, and Probabilistic Polynomial-Time}, author={Scott Aaronson}, journal={arXiv preprint arXiv:quant-ph/0412187}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0412187}, primaryClass={quant-ph cs.CC} }
aaronson2004quantum
arxiv-677293
quant-ph/0412199
The internal logic of Bell's states
<|reference_start|>The internal logic of Bell's states: We investigate the internal logic of a quantum computer with two qubits, in the two particular cases of non-entanglement (separable states) and maximal entanglement (Bell's states). To this aim, we consider an internal (reversible) measurement which preserves the probabilities by mirroring the states. We then obtain logical judgements for both cases of separable and Bell's states.<|reference_end|>
arxiv
@article{battilotti2004the, title={The internal logic of Bell's states}, author={Giulia Battilotti and Paola Zizzi}, journal={arXiv preprint arXiv:quant-ph/0412199}, year={2004}, archivePrefix={arXiv}, eprint={quant-ph/0412199}, primaryClass={quant-ph cs.LO gr-qc hep-th math.LO} }
battilotti2004the
arxiv-677294
quant-ph/0501056
The Symmetric Group Defies Strong Fourier Sampling: Part I
<|reference_start|>The Symmetric Group Defies Strong Fourier Sampling: Part I: We resolve the question of whether Fourier sampling can efficiently solve the hidden subgroup problem. Specifically, we show that the hidden subgroup problem over the symmetric group cannot be efficiently solved by strong Fourier sampling, even if one may perform an arbitrary POVM on the coset state. Our results apply to the special case relevant to the Graph Isomorphism problem.<|reference_end|>
arxiv
@article{moore2005the, title={The Symmetric Group Defies Strong Fourier Sampling: Part I}, author={Cristopher Moore, Alexander Russell, and Leonard J. Schulman}, journal={arXiv preprint arXiv:quant-ph/0501056}, year={2005}, archivePrefix={arXiv}, eprint={quant-ph/0501056}, primaryClass={quant-ph cs.CC} }
moore2005the
arxiv-677295
quant-ph/0501060
A quantum lower bound for the query complexity of Simon's problem
<|reference_start|>A quantum lower bound for the query complexity of Simon's problem: Simon in his FOCS'94 paper was the first to show an exponential gap between classical and quantum computation. The problem he dealt with is now part of a well-studied class of problems, the hidden subgroup problems. We study Simon's problem from the point of view of quantum query complexity and give here a first nontrivial lower bound on the query complexity of a hidden subgroup problem, namely Simon's problem. Our bound is optimal up to a constant factor.<|reference_end|>
arxiv
@article{koiran2005a, title={A quantum lower bound for the query complexity of Simon's problem}, author={Pascal Koiran, Vincent Nesme, Natacha Portier}, journal={arXiv preprint arXiv:quant-ph/0501060}, year={2005}, archivePrefix={arXiv}, eprint={quant-ph/0501060}, primaryClass={quant-ph cs.CC} }
koiran2005a
arxiv-677296
quant-ph/0501066
The Symmetric Group Defies Strong Fourier Sampling: Part II
<|reference_start|>The Symmetric Group Defies Strong Fourier Sampling: Part II: Part I of this paper showed that the hidden subgroup problem over the symmetric group--including the special case relevant to Graph Isomorphism--cannot be efficiently solved by strong Fourier sampling, even if one may perform an arbitrary POVM on the coset state. In this paper, we extend these results to entangled measurements. Specifically, we show that the hidden subgroup problem on the symmetric group cannot be solved by any POVM applied to pairs of coset states. In particular, these hidden subgroups cannot be determined by any polynomial number of one- or two-register experiments on coset states.<|reference_end|>
arxiv
@article{moore2005the, title={The Symmetric Group Defies Strong Fourier Sampling: Part II}, author={Cristopher Moore and Alexander Russell}, journal={arXiv preprint arXiv:quant-ph/0501066}, year={2005}, archivePrefix={arXiv}, eprint={quant-ph/0501066}, primaryClass={quant-ph cs.CC} }
moore2005the
arxiv-677297
quant-ph/0501099
Simple Rate-1/3 Convolutional and Tail-Biting Quantum Error-Correcting Codes
<|reference_start|>Simple Rate-1/3 Convolutional and Tail-Biting Quantum Error-Correcting Codes: Simple rate-1/3 single-error-correcting unrestricted and CSS-type quantum convolutional codes are constructed from classical self-orthogonal $\F_4$-linear and $\F_2$-linear convolutional codes, respectively. These quantum convolutional codes have higher rate than comparable quantum block codes or previous quantum convolutional codes, and are simple to decode. A block single-error-correcting [9, 3, 3] tail-biting code is derived from the unrestricted convolutional code, and similarly a [15, 5, 3] CSS-type block code from the CSS-type convolutional code.<|reference_end|>
arxiv
@article{forney,2005simple, title={Simple Rate-1/3 Convolutional and Tail-Biting Quantum Error-Correcting Codes}, author={G. David Forney, Jr. and Saikat Guha}, journal={arXiv preprint arXiv:quant-ph/0501099}, year={2005}, doi={10.1109/ISIT.2005.1523495}, archivePrefix={arXiv}, eprint={quant-ph/0501099}, primaryClass={quant-ph cs.IT math.IT} }
forney,2005simple
arxiv-677298
quant-ph/0501126
Primitive Quantum BCH Codes over Finite Fields
<|reference_start|>Primitive Quantum BCH Codes over Finite Fields: An attractive feature of BCH codes is that one can infer valuable information from their design parameters (length, size of the finite field, and designed distance), such as bounds on the minimum distance and dimension of the code. In this paper, it is shown that one can also deduce from the design parameters whether or not a primitive, narrow-sense BCH contains its Euclidean or Hermitian dual code. This information is invaluable in the construction of quantum BCH codes. A new proof is provided for the dimension of BCH codes with small designed distance, and simple bounds on the minimum distance of such codes and their duals are derived as a consequence. These results allow us to derive the parameters of two families of primitive quantum BCH codes as a function of their design parameters.<|reference_end|>
arxiv
@article{aly2005primitive, title={Primitive Quantum BCH Codes over Finite Fields}, author={Salah Aly, Andreas Klappenecker, Pradeep Kiran Sarvepalli (Texas A&M University)}, journal={arXiv preprint arXiv:quant-ph/0501126}, year={2005}, archivePrefix={arXiv}, eprint={quant-ph/0501126}, primaryClass={quant-ph cs.IT math.IT} }
aly2005primitive
arxiv-677299
quant-ph/0501151
Structuring quantum effects: superoperators as arrows
<|reference_start|>Structuring quantum effects: superoperators as arrows: We show that the model of quantum computation based on density matrices and superoperators can be decomposed in a pure classical (functional) part and an effectful part modeling probabilities and measurement. The effectful part can be modeled using a generalization of monads called arrows. We express the resulting executable model of quantum computing in the programming language Haskell using its special syntax for arrow computations. The embedding in Haskell is however not perfect: a faithful model of quantum computing requires type capabilities which are not directly expressible in Haskell.<|reference_end|>
arxiv
@article{vizzotto2005structuring, title={Structuring quantum effects: superoperators as arrows}, author={J. K. Vizzotto, T. Altenkirch and A. Sabry}, journal={arXiv preprint arXiv:quant-ph/0501151}, year={2005}, archivePrefix={arXiv}, eprint={quant-ph/0501151}, primaryClass={quant-ph cs.PL} }
vizzotto2005structuring
arxiv-677300
quant-ph/0501152
A generalized skew information and uncertainty relation
<|reference_start|>A generalized skew information and uncertainty relation: A generalized skew information is defined and a generalized uncertainty relation is established with the help of a trace inequality which was recently proven by J.I.Fujii. In addition, we prove the trace inequality conjectured by S.Luo and Z.Zhang. Finally we point out that Theorem 1 in {\it S.Luo and Q.Zhang, IEEE Trans.IT, Vol.50, pp.1778-1782 (2004)} is incorrect in general, by giving a simple counter-example.<|reference_end|>
arxiv
@article{yanagi2005a, title={A generalized skew information and uncertainty relation}, author={Kenjiro Yanagi, Shigeru Furuichi and Ken Kuriyama}, journal={IEEE Trans. on Information Theory,Vol.51(2005),pp.4401-4404}, year={2005}, doi={10.1103/PhysRevA.72.022302}, archivePrefix={arXiv}, eprint={quant-ph/0501152}, primaryClass={quant-ph cs.IT math.IT} }
yanagi2005a