scispace - formally typeset
Search or ask a question

Showing papers in "Quantum Information & Computation in 2011"


Journal ArticleDOI
TL;DR: This paper gives an efficient conversion technique to convert quantum circuits to an LNN architecture and introduces two key theorems that may be interesting on theirown.
Abstract: Several promising implementations of quantum computation rely on a Linear NearestNeighbor (LNN) architecture, which arranges quantum bits on a line, and allows neighborinteractions only. Therefore, several specific circuits have been designed on an LNNarchitecture. However, a general and efficient conversion method for an arbitrary circuithas not been established. Therefore, this paper gives an efficient conversion technique toconvert quantum circuits to an LNN architecture. When a quantum circuit is convertedto an LNN architecture, the objective is to reduce the size of the additional circuit addedby the conversion and the time complexity of the conversion. The proposed methodrequires less additional circuitry and time complexity compared with naive techniques.To develop the method, we introduce two key theorems that may be interesting on theirown. In addition, the proposed method also achieves less overhead than some knowncircuits designed from scratch on an LNN architecture.

83 citations


Journal ArticleDOI
TL;DR: It is shown that the exponential speed-ups of Simon's and Shor's algorithms crucially depend on the very last stage in these algorithms, dealing with the classical postprocessing of the measurement outcomes, and it is proved that both algorithms would be classically simulatable if the function classically computed in this step had a sufficiently peaked Fourier spectrum.
Abstract: We investigate the boundary between classical and quantum computational power. This work consists of two parts. First we develop new classical simulation algorithms that are centered on sampling methods. Using these techniques we generate new classes of classically simulatable quantum circuits where standard techniques relying on the exact computation of measurement probabilities fail to provide efficient simulations. For example, we show how various concatenations of matchgate, Toffoli, Clifford, bounded-depth, Fourier transform and other circuits are classically simulatable. We also prove that sparse quantum circuits as well as circuits composed of CNOT and exp[itheta;X] gates can be simulated classically. In a second part, we apply our results to the simulation of quantum algorithms. It is shown that a recent quantum algorithm, concerned with the estimation of Potts model partition functions, can be simulated efficiently classically. Finally, we show that the exponential speed-ups of Simon's and Shor's algorithms crucially depend on the very last stage in these algorithms, dealing with the classical postprocessing of the measurement outcomes. Specifically, we prove that both algorithms would be classically simulatable if the function classically computed in this step had a sufficiently peaked Fourier spectrum.

81 citations


Journal ArticleDOI
TL;DR: The method presented is numerical and scales exponentially with the number of gates used in the approximation, and for the specific case of arbitrary single-qubit gates and the fault-tolerant gates permitted by the concatenated 7-qu bit Steane code, it finds gate sequences sufficiently long and accurate to permit the Fault-Tolerant factoring of numbers thousands of bits long.
Abstract: We present a simple method for constructing optimal fault-tolerant approximations of arbitrary unitary gates using an arbitrary discrete universal gate set. The method presented is numerical and scales exponentially with the number of gates used in the approximation. However, for the specific case of arbitrary single-qubit gates and the fault-tolerant gates permitted by the concatenated 7-qubit Steane code, we find gate sequences sufficiently long and accurate to permit the fault-tolerant factoring of numbers thousands of bits long. A general scaling law of how rapidly these fault-tolerant approximations converge to arbitrary single-qubit gates is also determined.

75 citations


Journal ArticleDOI
TL;DR: A general model for this kind of quantum secret sharing with single photons is given and the conditions that make it immune to all the present attacks are analyzed.
Abstract: The security of a kind of quantum secret sharing with single photons was analyzed recently, and it was shown that almost all the present schemes in this kind were not secure in the sense that an unauthorized set of participants can gain access to the dealer's secret without introducing any error. In this paper, we give a general model for this kind of quantum secret sharing. Then we analyze the conditions that make it immune to all the present attacks. Finally, we give a feasible way to design secure quantum secret sharing schemes in the model.

55 citations


Journal ArticleDOI
TL;DR: This work describes exchange-only universal quantum computation and leakage reduction in the 3-qubit decoherence free subsystem (DFS), and presents the first explicit leakage reduction sequence of its kind.
Abstract: We describe exchange-only universal quantum computation and leakage reduction in the 3-qubit decoherence free subsystem (DFS). We discuss the angular momentum structure of the DFS, the proper forms for the DFS CNOT and leakage reduction operators in the total angular momentum basis, and new exchange-only pulse sequences for the CNOT and leakage reduction operators. Our new DFS CNOT sequence requires 22 pulses in 13 time steps. The DFS leakage reduction sequence, the first explicit leakage reduction sequence of its kind, requires 30 pulses in 20 time steps. Although the search for sequences was performed numerically using a genetic algorithm, the solutions presented here are exact, with closed-form expressions.

52 citations


Journal ArticleDOI
TL;DR: In this paper, a low-density parity-check reconciliation protocol is proposed to reduce the number of uses of the communication channel in a cascade-based QKD system, which is able to adapt to different error rates while remaining efficient.
Abstract: Quantum key distribution (QKD) relies on quantum and classical procedures in orderto achieve the growing of a secret random string --the key-- known only to the twoparties executing the protocol. Limited intrinsic efficiency of the protocol, imperfectdevices and eavesdropping produce errors and information leakage from which the set ofmeasured signals --the raw key-- must be stripped in order to distill a final, informationtheoretically secure, key. The key distillation process is a classical one in which basisreconciliation, error correction and privacy amplification protocols are applied to the rawkey. This cleaning process is known as information reconciliation and must be done in afast and efficient way to avoid cramping the performance of the QKD system. Brassardand Salvail proposed a very simple and elegant protocol to reconcile keys in the secret-key agreement context, known as Cascade, that has become the de-facto standard for allQKD practical implementations. However, it is highly interactive, requiring many com-munications between the legitimate parties and its efficiency is not optimal, imposing anearly limit to the maximum tolerable error rate. In this paper we describe a low-densityparity-check reconciliation protocol that improves significantly on these problems. Theprotocol exhibits better efficiency and limits the number of uses of the communicationschannel. It is also able to adapt to different error rates while remaining efficient, thusreaching longer distances or higher secure key rate for a given QKD system.

52 citations


Journal ArticleDOI
TL;DR: Both protocols are more flexibilities in distinguishing the phases of the coherent states during homodyne detection, and can be used to purify photon pairs from an ideal entangled source and from a parametric down-conversion source by the measurement on the interference of two coherent beams without giant cross-Kerr media.
Abstract: We present an entanglement purification protocol and an entanglement concentration protocol in this paper, resorting to cross-Kerr nonlinearities and interference of two coherent beams. Our purification protocol can be used to purify photon pairs not only from an ideal entangled source but also from a parametric down-conversion source by the measurement on the interference of two coherent beams without giant cross-Kerr media. Our quantum nondemolition detection can also used to concentrate photon pairs in less entangled pure states efficiently. Our protocols are more flexibilities in distinguishing the phases of the coherent states during homodyne detection.

51 citations


Journal ArticleDOI
TL;DR: It is argued that by randomly modifying the beginning Hamiltonian, one obtains (with substantial probability) an adiabatic path that removes this difficulty of 3SAT.
Abstract: We construct a set of instances of 3SAT which are not solved efficiently using the simplestquantum adiabatic algorithm. These instances are obtained by picking randomclauses all consistent with two disparate planted solutions and then penalizing one ofthem with a single additional clause. We argue that by randomly modifying the beginningHamiltonian, one obtains (with substantial probability) an adiabatic path thatremoves this difficulty. This suggests that the quantum adiabatic algorithm should ingeneral be run on each instance with many different random paths leading to the problemHamiltonian. We do not know whether this trick will help for a random instance of3SAT (as opposed to an instance from the particular set we consider), especially if theinstance has an exponential number of disparate assignments that violate few clauses.We use a continuous imaginary time Quantum Monte Carlo algorithm in a novel way tonumerically investigate the ground state as well as the first excited state of our system.Our arguments are supplemented by Quantum Monte Carlo data from simulations withup to 150 spins.

49 citations


Journal ArticleDOI
TL;DR: In this paper, the authors consider the computational complexity of commuting Hamiltonians and show that deciding whether the ground state minimizes the energy of each local term individually is in the complexity class NP.
Abstract: We consider the computational complexity of Hamiltonians which are sums of commuting terms acting on plaquettes in a square lattice of qubits, and we show that deciding whether the ground state minimizes the energy of each local term individually is in the complexity class NP. That is, if the ground states has this property, this can be proven using a classical certificate which can be efficiently verified on a classical computer. Different to previous results on commuting Hamiltonians, our certificate proves the existence of such a state without giving instructions on how to prepare it.

47 citations


Journal ArticleDOI
TL;DR: In this article, the authors studied the dynamics of the quantum walk on a half line by means of spectral analysis and showed that the CMV matrix, which gives a recurrence relation for the orthogonal Laurent polynomials on the unit circle, expresses the dynamics and spectral measure for the walk.
Abstract: We study discrete-time quantum walks on a half line by means of spectral analysis Cantero et al [1] showed that the CMV matrix, which gives a recurrence relation for the orthogonal Laurent polynomials on the unit circle [2], expresses the dynamics of the quantum walk Using the CGMV method introduced by them, the name is taken from their initials, we obtain the spectral measure for the quantum walk As a corollary, we give another proof for localization of the quantum walk on homogeneous trees shown by Chisaki et al [3]

45 citations


Journal ArticleDOI
Vicky Choi1
TL;DR: These AQO algorithms for Exact Cover and 3SAT are based on the polynomial reductions to the NP-complete Maximum-weight Independent Set (MIS) problem, and it is made clear that all these negative results are only for a specific AQO algorithm.
Abstract: One of the most important questions in studying quantum computation is: whether a quantum computer can solve NP-complete problems more efficiently than a classical computer? In 2000, Farhi, et al. (Science, 292(5516):472-476, 2001) proposed the adiabatic quantum optimization (AQO), a paradigm that directly attacks NP-hard optimization problems. How powerful is AQO? Early on, van Dam and Vazirani claimed that AQO failed (i.e. would take exponential time) for a family of 3SAT instances they constructed. More recently, Altshuler, et al. (Proc Natl Acad Sci USA, 107(28): 12446-12450, 2010) claimed that AQO failed also for random instances of the NP-complete Exact Cover problem. In this paper, we make clear that all these negative results are only for a specific AQO algorithm. We do so by demonstrating different AQO algorithms for the same problem for which their arguments no longer hold. Whether AQO fails or succeeds for solving the NP-complete problems (either the worst case or the average case) requires further investigation. Our AQO algorithms for Exact Cover and 3SAT are based on the polynomial reductions to the NP-complete Maximum-weight Independent Set (MIS) problem.

Journal ArticleDOI
TL;DR: In this paper, a family of semidefinite programs that can be used to exactly computethem in small dimensions and bound them in general is presented, including a new constructive proof that for all r there are non-positive partial transpose Werner states that are r-undistillable.
Abstract: We consider the problem of computing the family of operator norms recently introducedin [1]. We develop a family of semidefinite programs that can be used to exactly computethem in small dimensions and bound them in general. Some theoretical consequencesfollow from the duality theory of semidefinite programming, including a new constructiveproof that for all r there are non-positive partial transpose Werner states that are r-undistillable. Several examples are considered via a MATLAB implementation of thesemidefinite program, including the case of Werner states and randomly generated statesvia the Bures measure, and approximate distributions of the norms are provided. Weextend these norms to arbitrary convex mapping cones and explore their implicationswith positive partial transpose states.

Journal ArticleDOI
TL;DR: In this article, the authors proposed a new formulation allowing to realize the holonomic quantum computation with neutral particles with permanent magnetic dipole moments interacting with an external electric field in the presence of a topological defect.
Abstract: In this work, we propose a new formulation allowing to realize the holonomic quantum computation with neutral particles with a permanent magnetic dipole moments interacting with an external electric field in the presence of a topological defect. We show that both the interaction of the electric field with the magnetic dipole moment and the presence of topological defect generate independent contributions to the geometric quantum phases which can be used to describe any arbitrary rotation on the magnetic dipole moment without using the adiabatic approximation.

Journal ArticleDOI
TL;DR: Several families of nonbinary asymmetric quantum Bose-Chaudhuri-Hocquenghem (BCH) codes are presented in this paper and can be applied in quantum systems where the asymmetry between qudit-flip and phase-shift errors is large.
Abstract: Several families of nonbinary asymmetric quantum Bose-Chaudhuri-Hocquenghem(BCH) codes are presented in this paper. These quantum codes have parameters bet-ter than the ones available in the literature. Additionally, such codes can be appliedin quantum systems where the asymmetry between qudit-flip and phase-shift errors islarge.

Journal ArticleDOI
TL;DR: In this article, a basic block based on the cosine-sine decomposition method is suggested to construct an efficient quantum circuit for the implementation of an arbitrary quantum computation.
Abstract: In this paper, the problem of constructing an efficient quantum circuit for the imple-mentation of an arbitrary quantum computation is addressed. To this end, a basic blockbased on the cosine-sine decomposition method is suggested which contains l qubits.In addition, a previously proposed quantum-logic synthesis method based on quantumShannon decomposition is recursively applied to reach unitary gates over l qubits. Then,the basic block is used and some optimizations are applied to remove redundant gates.It is shown that the exact value of l affects the number of one-qubit and CNOT gates inthe proposed method. In comparison to the previous synthesis methods, the value of l isexamined consequently to improve either the number of CNOT gates or the total numberof gates. The proposed approach is further analyzed by considering the nearest neighborlimitation. According to our evaluation, the number of CNOT gates is increased by atmost a factor of 5/3 if the nearest neighbor interaction is applied.

Journal ArticleDOI
TL;DR: Deutsch, Barenco, Ekert, and Lloyd as mentioned in this paper gave a complete characterization of 2-non-universal 2-qubit Hamiltonians for some n ≥ 3.
Abstract: Suppose we can apply a given 2-qubit Hamiltonian H to any (ordered) pair of qubits.We say H is n-universal if it can be used to approximate any unitary operation onn qubits. While it is well known that almost any 2-qubit Hamiltonian is 2-universal(Deutsch, Barenco, Ekert 1995; Lloyd 1995), an explicit characterization of the set ofnon-universal 2-qubit Hamiltonians has been elusive. Our main result is a completecharacterization of 2-non-universal 2-qubit Hamiltonians. In particular, there are threeways that a 2-qubit Hamiltonian H can fail to be universal: (1) H shares an eigenvectorwith the gate that swaps two qubits, (2) H acts on the two qubits independently (inany of a certain family of bases), or (3) H has zero trace (with the third conditionrelevant only when the global phase of the unitary matters). A 2-non-universal 2-qubitHamiltonian can still be n-universal for some n ≥ 3. We give some partial results on3-universality.

Journal ArticleDOI
TL;DR: In this article, the authors generalize their previous work on the DTQW with position measurements and show that the position measurements per each step with probability p ∼ 1/nβ can be evaluated, where n is the final time and β < 1.
Abstract: We consider crossovers with respect to the weak convergence theorems from a discrete-time quantum walk (DTQW). We show that a continuous-time quantum walk (CTQW) and discrete- and continuous-time random walks can be expressed as DTQWs in some limits. At first we generalize our previous study [Phys. Rev. A 81, 062129 (2010)] on the DTQW with position measurements. We show that the position measurements per each step with probability p ∼ 1/nβ can be evaluated, where n is the final time and 0 < β < 1. We also give a corresponding continuous-time case. As a consequence, crossovers from the diffusive spreading (random walk) to the ballistic spreading (quantum walk) can be seen as the parameter β shifts from 0 to 1 in both discrete- and continuous-time cases of the weak convergence theorems. Secondly, we introduce a new class of the DTQW, in which the absolute value of the diagonal parts of the quantum coin is proportional to a power of the inverse of the final time n. This is called a final-time-dependent DTQW (FTD-DTQW). The CTQW is obtained in a limit of the FTD-DTQW. We also obtain the weak convergence theorem for the FTD-DTQW which shows a variety of spreading properties. Finally, we consider the FTD-DTQW with periodic position measurements. This weak convergence theorem gives a phase diagram which maps sufficiently long-time behaviors of the discrete- and continuous-time quantum and random walks.

Journal ArticleDOI
TL;DR: In this paper, the dynamics of entanglement between two qubits which interact through collective and local environments are analyzed based on a resonance theory which assumes a small interaction between qubits and environments and gives rigorous perturbation theory results, valid for all times.
Abstract: We analyze the dynamics of entanglement between two qubits which interact through collective and local environments. Our approach is based on a resonance theory which assumes a small interaction between qubits and environments and which gives rigorous perturbation theory results, valid for all times. We obtain expressions for (i) characteristic time-scales for decoherence, relaxation, disentanglement, and for (ii) the evolution of observables, valid uniformly in time t ≥ 0. We introduce a classification of decoherence times based on clustering of the reduced density matrix elements, persisting on all time-scales. We examine characteristic dynamical properties such as creation, death and revival of entanglement. We discuss possible applications of our results for superconducting quantum computation and quantum measurement technologies.

Journal ArticleDOI
TL;DR: In this paper, the propagation of errors in space and time by the two-qubit interactions is taken into account, which leads to a quadratic improvement of the logical error rate.
Abstract: The surface code is a powerful quantum error correcting code that can be defined on a2-D square lattice of qubits with only nearest neighbor interactions Syndrome and dataqubits form a checkerboard pattern Information about errors is obtained by repeat-edly measuring each syndrome qubit after appropriate interaction with its four nearestneighbor data qubits Changes in the measurement value indicate the presence of chainsof errors in space and time The standard method of determining operations likely toreturn the code to its error-free state is to use the minimum weight matching algorithmto connect pairs of measurement changes with chains of corrections such that the min-imum total number of corrections is used Prior work has not taken into account thepropagation of errors in space and time by the two-qubit interactions We show thattaking this into account leads to a quadratic improvement of the logical error rate

Journal ArticleDOI
TL;DR: P perturbation on the commuting Hamiltonian problem on a graph is used to derive an upper bound on how large the promise gap can be for the quantum PCP still to hold, as a function of the non-commuteness of the system.
Abstract: This is not a disproof of the quantum PCP conjecture! In this note we use perturbation on the commuting Hamiltonian problem on a graph, based on results by Bravyi and Vyalyi [1], to provide a very partial no-go theorem for quantum PCP. Specifically, we derive an upper bound on how large the promise gap can be for the quantum PCP still to hold, as a function of the non-commuteness of the system. As the system becomes more and more commuting, the maximal promise gap shrinks. We view these results as possibly a preliminary step towards disproving the quantum PCP conjecture posed in [2]. A different way to view these results is actually as indications that a critical point exists, beyond which quantum PCP indeed holds; in any case, we hope that these results will lead to progress on this important open problem.

Journal ArticleDOI
TL;DR: The existence of entangled states which do not violate Bell's inequality, but can still be useful as a potential resource for teleportation are reported.
Abstract: In this work, we study quantum correlations in mixed states The states studied are modeled by a two-qubit system interacting with its environment via a quantum non demolition (purely dephasing) as well as dissipative type of interaction The entanglement dynamics of this two qubit system is analyzed We make a comparative study of various measures of quantum correlations, like Concurrence, Bell's inequality, Discord and Tele-portation fidelity, on these states, generated by the above evolutions We classify these evoluted states on basis of various dynamical parameters like bath squeezing parameter r, inter-qubit spacing r12, temperature T and time of system-bath evolution t In this study, in addition we report the existence of entangled states which do not violate Bell's inequality, but can still be useful as a potential resource for teleportation Moreover we study the dynamics of quantum as well as classical correlation in presence of dissipative coherence

Journal ArticleDOI
TL;DR: In this paper, a self-error-rejecting single-qubit transmission scheme for an arbitrary polarization state of a single qubit over a collective-noise channel was proposed.
Abstract: We propose a passively self-error-rejecting single-qubit transmission scheme for an arbitrary polarization state of a single qubit over a collective-noise channel, without resorting to additional qubits and entanglement. By splitting a single qubit into some wavepackets with some Mach-Zehnder interferometers, we can obtain an uncorrupted state with a success probability approaching 100% via postselection in different time bins, independent of the parameters of collective noise. It is simpler and more flexible than the schemes utilizing decoherence-free subspace and those with additional qubits. One can directly apply this scheme to almost all quantum communication protocols based on single photons or entangled photon systems against a collective noise.

Journal ArticleDOI
TL;DR: Surprisingly, while the interatomic entanglement can be quitelarge even for molecular coherent states, the covariance of atomic position and momentumobservables can be entirely explained by a classical model with appropriately chosenstatistical uncertainty.
Abstract: This article investigates entanglement of the motional states of massive coupled oscillators.The specific realization of an idealized diatomic molecule in one-dimension isconsidered, but the techniques developed apply to any massive particles with two degreesof freedom and a quadratic Hamiltonian. We present two methods, one analyticand one approximate, to calculate the interatomic entanglement for Gaussian and non-Gaussian pure states as measured by the purity of the reduced density matrix. Thecases of free and trapped molecules and hetero- and homonuclear molecules are treated.In general, when the trap frequency and the molecular frequency are very different, andwhen the atomic masses are equal, the atoms are highly-entangled for molecular coherentstates and number states. Surprisingly, while the interatomic entanglement can be quitelarge even for molecular coherent states, the covariance of atomic position and momentumobservables can be entirely explained by a classical model with appropriately chosenstatistical uncertainty.

Journal ArticleDOI
TL;DR: It is shown that trace vectors completely describe the private states for quantum channels that are themselves conditional expectations, and a new geometric characterization of single qubit private quantum channels is given that relies on trace vectors.
Abstract: Private quantum channels are the quantum analogue of the classical one-time pad. Conditional expectations and trace vectors are notions that have been part of operator algebra theory for several decades. We show that the theory of conditional expectations and trace vectors is intimately related to that of private quantum channels. Specifically we give a new geometric characterization of single qubit private quantum channels that relies on trace vectors. We further show that trace vectors completely describe the private states for quantum channels that are themselves conditional expectations. We also discuss several examples.

Journal ArticleDOI
TL;DR: In this article, the authors show limits of the von Neumann entropy and the Shannon entropy of the quantum walks on the one dimensional lattice starting from the origin defined by arbitrary coin and initial state.
Abstract: The discrete-time quantum walk is a quantum counterpart of the random walk. It is expected that the model plays important roles in the quantum field. In the quantum information theory, entanglement is a key resource. We use the von Neumann entropy to measure the entanglement between the coin and the particle's position of the quantum walks. Also we deal with the Shannon entropy which is an important quantity in the information theory. In this paper, we show limits of the von Neumann entropy and the Shannon entropy of the quantum walks on the one dimensional lattice starting from the origin defined by arbitrary coin and initial state. In order to derive these limits, we use the path counting method which is a combinatorial method for computing probability amplitude.

Journal ArticleDOI
TL;DR: The probabilistic quantum key distribution protocol is presented, which is based on the measurement uncertainty in quantum phenomena, and allows two mutually untrusted communicants to negotiate an unpredictable key that has a randomness guaranteed by the laws of quantum mechanics.
Abstract: This work presents a new concept in quantum key distribution called the probabilistic quantum key distribution (PQKD) protocol, which is based on the measurement uncertainty in quantum phenomena. It allows two mutually untrusted communicants to negotiate an unpredictable key that has a randomness guaranteed by the laws of quantum mechanics. In contrast to conventional QKD (e.g., BB84) in which one communicant has to trust the other for key distribution or quantum key agreement (QKA) in which the communicants have to artificially contribute subkeys to a negotiating key, PQKD is a natural and simple method for distributing a secure random key. The communicants in the illustrated PQKD take Einstein-Podolsky-Rosen (EPR) pairs as quantum resources and then use entanglement swapping and Bell-measurements to negotiate an unpredictable key.

Journal ArticleDOI
TL;DR: A scheme to generate a recently introduced type of entangled coherent states using realistic weak cross-Kerr nonlinearities and intense laser beams is proposed, showing that the scheme is robust against such effects.
Abstract: We propose a scheme to generate a recently introduced type of entangled coherent statesusing realistic weak cross-Kerr nonlinearities and intense laser beams. An intense lasercan be filtered to make a faint one to be used for production of a single photon which isnecessary in our scheme. The optical devices used are conventional ones such as inter-ferometer, mirrors, beam-splitters, phase-shifters and photo-detectors. We also providea detailed analysis on the effects of possible imperfections and decoherence showing thatour scheme is robust against such effects.

Journal ArticleDOI
TL;DR: In this paper, it was shown that a state of the qutrit can be described by the three qubit-like Bloch vectors, and that the same can be said for any quantum state.
Abstract: An ability to describe quantum states directly by average values of measurement outcomes is provided by the Bloch vector. For an informationally complete set of measurements one can construct unique Bloch vector for any quantum state. However, not every Bloch vector corresponds to a quantum state. It seems that only for two-dimensional quantum systems it is easy to distinguish proper Bloch vectors from improper ones, i.e. the ones corresponding to quantum states from the other ones. I propose an alternative approach to the problem in which more than one vector is used. In particular, I show that a state of the qutrit can be described by the three qubit-like Bloch vectors.

Journal ArticleDOI
TL;DR: In this paper, a partial boolean function whose one-way quantum communication complexity is exponentially lower than its oneway classical communication complexity was shown to be a subgroup membership problem, where Alice receives a bit string x, Bob receives a permutation matrix M and their task is to determine whether X = x or Mx is far from x.
Abstract: We present a new example of a partial boolean function whose one-way quantum communication complexity is exponentially lower than its one-way classical communication complexity. The problem is a natural generalisation of the previously studied Subgroup Membership problem: Alice receives a bit string x, Bob receives a permutation matrix M, and their task is to determine whether Mx = x or Mx is far from x. The proof uses Fourier analysis and an inequality of Kahn, Kalai and Linial.

Journal ArticleDOI
TL;DR: This work analyzes the security of finite-resource quantum key distribution with decoy states, and presents the security bound for the practical implementations by introducing the deviations of the probability of sending a k-photon pulse and the error rate of the quantum state.
Abstract: We analyze the security of finite-resource quantum key distribution with decoy states, and present the security bound for the practical implementations by introducing the deviations of the probability of sending a k-photon pulse and the error rate of the quantum state. The bound is simulated under reasonable values of the observed parameters. Compared with the previous works, the security bound is more stringent.