Do you want to publish a course? Click here

Efficient simulation of random states and random unitaries

142   0   0.0 ( 0 )
 Added by Christian Majenz
 Publication date 2019
and research's language is English




Ask ChatGPT about the research

We consider the problem of efficiently simulating random quantum states and random unitary operators, in a manner which is convincing to unbounded adversaries with black-box oracle access. This problem has previously only been considered for restricted adversaries. Against adversaries with an a priori bound on the number of queries, it is well-known that $t$-designs suffice. Against polynomial-time adversaries, one can use pseudorandom states (PRS) and pseudorandom unitaries (PRU), as defined in a recent work of Ji, Liu, and Song; unfortunately, no provably secure construction is known for PRUs. In our setting, we are concerned with unbounded adversaries. Nonetheless, we are able to give stateful quantum algorithms which simulate the ideal object in both settings of interest. In the case of Haar-random states, our simulator is polynomial-time, has negligible error, and can also simulate verification and reflection through the simulated state. This yields an immediate application to quantum money: a money scheme which is information-theoretically unforgeable and untraceable. In the case of Haar-random unitaries, our simulator takes polynomial space, but simulates both forward and inverse access with zero error. These results can be seen as the first significant steps in developing a theory of lazy sampling for random quantum objects.

rate research

Read More

We prove a quantum information-theoretic conjecture due to Ji, Liu and Song (CRYPTO 2018) which suggested that a uniform superposition with random emph{binary} phase is statistically indistinguishable from a Haar random state. That is, any polynomial number of copies of the aforementioned state is within exponentially small trace distance from the same number of copies of a Haar random state. As a consequence, we get a provable elementary construction of emph{pseudorandom} quantum states from post-quantum pseudorandom functions. Generating pseduorandom quantum states is desirable for physical applications as well as for computational tasks such as quantum money. We observe that replacing the pseudorandom function with a $(2t)$-wise independent function (either in our construction or in previous work), results in an explicit construction for emph{quantum state $t$-designs} for all $t$. In fact, we show that the circuit complexity (in terms of both circuit size and depth) of constructing $t$-designs is bounded by that of $(2t)$-wise independent functions. Explicitly, while in prior literature $t$-designs required linear depth (for $t > 2$), this observation shows that polylogarithmic depth suffices for all $t$. We note that our constructions yield pseudorandom states and state designs with only real-valued amplitudes, which was not previously known. Furthermore, generating these states require quantum circuit of restricted form: applying one layer of Hadamard gates, followed by a sequence of Toffoli gates. This structure may be useful for efficiency and simplicity of implementation.
We numerically investigate the implementation of Haar-random unitarity transformations and Fourier transformations in photonic devices consisting of beam splitters and phase shifters, which are used for integrated photonics implementations of boson sampling. The distribution of reflectivities required to implement an arbitrary unitary transformation is skewed towards low values, and this skew becomes stronger the larger the number of modes. A realistic implementation using Mach-Zehnder interferometers is incapable of doing this perfectly and thus has limited fidelity. We show that numerical optimisation and adding extra beam splitters to the network can help to restore fidelity.
99 - A. Borras , A. Majtey , M. Casas 2008
We review the generation of random pure states using a protocol of repeated two qubit gates. We study the dependence of the convergence to states with Haar multipartite entanglement distribution. We investigate the optimal generation of such states in terms of the physical (real) time needed to apply the protocol, instead of the gate complexity point of view used in other works. This physical time can be obtained, for a given Hamiltonian, within the theoretical framework offered by the quantum brachistochrone formalism. Using an anisotropic Heisenberg Hamiltonian as an example, we find that different optimal quantum gates arise according to the optimality point of view used in each case. We also study how the convergence to random entangled states depends on different entanglement measures.
The study of properties of randomly chosen quantum states has in recent years led to many insights into quantum entanglement. In this work, we study private quantum states from this point of view. Private quantum states are bipartite quantum states characterised by the property that carrying out simple local measurements yields a secret bit. This feature is shared by the maximally entangled pair of quantum bits, yet private quantum states are more general and can in their most extreme form be almost bound entangled. In this work, we study the entanglement properties of random private quantum states and show that they are hardly distinguishable from separable states and thus have low repeatable key, despite containing one bit of key. The technical tools we develop are centred around the concept of locally restricted measurements and include a new operator ordering, bounds on norms under tensoring with entangled states and a continuity bound for a relative entropy measure.
Mana is a measure of the amount of non-Clifford resources required to create a state; the mana of a mixed state on $ell$ qudits bounded by $le frac 1 2 (ell ln d - S_2)$; $S_2$ the states second Renyi entropy. We compute the mana of Haar-random pure and mixed states and find that the mana is nearly logarithmic in Hilbert space dimension: that is, extensive in number of qudits and logarithmic in qudit dimension. In particular, the average mana of states with less-than-maximal entropy falls short of that maximum by $ln pi/2$. We then connect this result to recent work on near-Clifford approximate $t$-designs; in doing so we point out that mana is a useful measure of non-Clifford resources precisely because it is not differentiable.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا