scispace - formally typeset
Search or ask a question

Showing papers in "Quantum Information Processing in 2016"


Journal ArticleDOI
TL;DR: This paper gathers the current mainstream quantum image representations (QIRs) and discusses the advances made in the area and believes this compendium will provide the readership an overview of progress witnessed while also simulating further interest to pursue more advanced research in it.
Abstract: Quantum image processing (QIMP) is devoted to utilizing the quantum computing technologies to capture, manipulate, and recover quantum images in different formats and for different purposes. Logically, percolating this requires that representations to encode images based on the quantum mechanical composition of any potential quantum computing hardware be conjured. This paper gathers the current mainstream quantum image representations (QIRs) and discusses the advances made in the area. Some similarities, differences, and likely applications for some of the available QIRs are reviewed. We believe this compendium will provide the readership an overview of progress witnessed in the area of QIMP while also simulating further interest to pursue more advanced research in it.

246 citations


Journal ArticleDOI
TL;DR: A combinatorial class of native clique minors in Chimera graphs with vertex images of uniform, near minimal size are defined and a polynomial-time algorithm is provided that finds a maximumnative clique minor in a given induced subgraph of a Chimera graph.
Abstract: The current generation of D-Wave quantum annealing processor is designed to minimize the energy of an Ising spin configuration whose pairwise interactions lie on the edges of a Chimera graph $${\mathcal {C}}_{M,N,L}$$CM,N,L. In order to solve an Ising spin problem with arbitrary pairwise interaction structure, the corresponding graph must be minor-embedded into a Chimera graph. We define a combinatorial class of native clique minors in Chimera graphs with vertex images of uniform, near minimal size and provide a polynomial-time algorithm that finds a maximum native clique minor in a given induced subgraph of a Chimera graph. These minors allow improvement over recent work and have immediate practical applications in the field of quantum annealing.

157 citations


Journal ArticleDOI
TL;DR: It is shown that the fidelities in these two cases only depend on the amplitude parameter of the initial state and the decoherence noisy rate, and this bidirectional quantum controlled teleportation scheme may be determinate and secure.
Abstract: A theoretical scheme is proposed to implement bidirectional quantum controlled teleportation (BQCT) by using a nine-qubit entangled state as a quantum channel, where Alice may transmit an arbitrary two-qubit state called qubits $$A_1$$A1 and $$A_2$$A2 to Bob; and at the same time, Bob may also transmit an arbitrary two-qubit state called qubits $$B_1$$B1 and $$B_2$$B2 to Alice via the control of the supervisor Charlie. Based on our channel, we explicitly show how the bidirectional quantum controlled teleportation protocol works. And we show this bidirectional quantum controlled teleportation scheme may be determinate and secure. Taking the amplitude-damping noise and the phase-damping noise as typical noisy channels, we analytically derive the fidelities of the BQCT process and show that the fidelities in these two cases only depend on the amplitude parameter of the initial state and the decoherence noisy rate.

128 citations


Journal ArticleDOI
TL;DR: A quantum key agreement (QKA) protocol by utilizing a four-photon cluster state and the block transmission technique and decoy photons method are used in the presented protocol.
Abstract: A quantum key agreement (QKA) protocol by utilizing a four-photon cluster state is proposed in this paper. The proposed QKA protocol extends the two-party QKA protocol with four-qubit cluster state (Shen et al. in Quantum Inf Process 13:2313---2324, 2014) into a multi-party case. The block transmission technique and decoy photons method are used in the presented protocol. Meanwhile, the qubit efficiency of the presented protocol is also improved by using the dense coding method. Security analysis shows that the proposed protocol is secure against both participant and outside attacks.

89 citations


Journal ArticleDOI
TL;DR: A novel bidirectional quantum teleportation protocol is proposed, by using entanglement swapping technique, two GHZ states are shared as a quantum channel between Alice and Bob as legitimate users, which is economical compared with previous protocols.
Abstract: In the present paper, a novel bidirectional quantum teleportation protocol is proposed. By using entanglement swapping technique, two GHZ states are shared as a quantum channel between Alice and Bob as legitimate users. In this scheme, based on controlled-not operation, single-qubit measurement, and appropriate unitary operations, two users can simultaneously transmit a pure EPR state to each other, While, in the previous protocols, the users can just teleport a single-qubit state to each other via more than four-qubit state. Therefore, the proposed scheme is economical compared with previous protocols.

87 citations


Journal ArticleDOI
S. Miyake1, K. Nakamae1
TL;DR: Simulation-based experimental results show that the proposed quantum gray-scale image watermarking scheme by using simple and small-scale quantum circuits is excellent in terms of three items, visual quality, robustness performance under noises, and computational complexity.
Abstract: A new quantum gray-scale image watermarking scheme by using simple and small-scale quantum circuits is proposed. The NEQR representation for quantum images is used. The image sizes for carrier and watermark are assumed to be $$2n \times 2n$$2n×2n and $$n \times n$$n×n, respectively. At first, a classical watermark with $$n \times n$$n×n image size and 8 bits gray scale is expanded to an image with $$2n \times 2n$$2n×2n image size and 2 bits gray scale. Then the expanded image is scrambled to be a meaningless image by the SWAP gates that controlled by the keys only known to the operator. The scrambled image is embedded into the carrier image by the CNOT gates (XOR operation). The watermark is extracted from the watermarked image by applying operations in the reverse order. Simulation-based experimental results show that our proposed scheme is excellent in terms of three items, visual quality, robustness performance under noises, and computational complexity.

80 citations


Journal ArticleDOI
TL;DR: In this paper, the authors introduce a construction that turns a category of pure state spaces and operators into a class of observable algebras and superoperators, which contains both quantum and classical channels, providing elegant abstract notions of preparation and measurement.
Abstract: We introduce a construction that turns a category of pure state spaces and operators into a category of observable algebras and superoperators. For example, it turns the category of finite-dimensional Hilbert spaces into the category of finite-dimensional C*-algebras and completely positive maps. In particular, the new category contains both quantum and classical channels, providing elegant abstract notions of preparation and measurement. We also consider nonstandard models that can be used to investigate which notions from algebraic quantum information theory are operationally justifiable.

80 citations


Journal ArticleDOI
TL;DR: In this paper, the equivalence of Szegedy's and staggered QWs on graphs was studied and a formal definition of the staggered model and generalized versions for searching marked vertices were discussed.
Abstract: There are at least three models of discrete-time quantum walks (QWs) on graphs currently under active development. In this work, we focus on the equivalence of two of them, known as Szegedy's and staggered QWs. We give a formal definition of the staggered model and discuss generalized versions for searching marked vertices. Using this formal definition, we prove that any instance of Szegedy's model is equivalent to an instance of the staggered model. On the other hand, we show that there are instances of the staggered model that cannot be cast into Szegedy's framework. Our analysis also works when there are marked vertices. We show that Szegedy's spatial search algorithms can be converted into search algorithms in staggered QWs. We take advantage of the similarity of those models to define the quantum hitting time in the staggered model and to describe a method to calculate the eigenvalues and eigenvectors of the evolution operator of staggered QWs.

79 citations


Journal ArticleDOI
TL;DR: An expository review of the development of these quantum speed limit inequalities, including extensions to different energy statistics and generalizations to mixed system states and open and multipartite systems.
Abstract: Fundamental physical limits on the speed of state evolution in quantum systems exist in the form of the Mandelstam---Tamm and the Margolus---Levitin inequalities. We give an expository review of the development of these quantum speed limit (QSL) inequalities, including extensions to different energy statistics and generalizations to mixed system states and open and multipartite systems. The QSLs expressed by these various inequalities have implications for quantum computation, quantum metrology, and control of quantum systems. These connections are surveyed, and some important open questions are noted.

71 citations


Journal ArticleDOI
Akito Suzuki1
TL;DR: It is proved that for the random variable Xt denoting the position of a quantum walker at time Xt/t converges in law to a random variable V with the probability distribution.
Abstract: We consider a position-dependent coined quantum walk on $$\mathbb {Z}$$Z and assume that the coin operator C(x) satisfies $$\begin{aligned} \Vert C(x) - C_0 \Vert \le c_1|x|^{-1-\epsilon }, \quad x \in \mathbb {Z}\setminus \{0\} \end{aligned}$$?C(x)-C0?≤c1|x|-1-∈,x?Z\{0}with positive $$c_1$$c1 and $$\epsilon $$∈ and $$C_0 \in U(2)$$C0?U(2). We show that the Heisenberg operator $$\hat{x}(t)$$x^(t) of the position operator converges to the asymptotic velocity operator $$\hat{v}_+$$v^+ so that $$\begin{aligned} \text{ s- }\lim _{t \rightarrow \infty } \mathrm{exp}\left( i \xi \frac{\hat{x}(t)}{t} \right) = \Pi _\mathrm{p}(U) + \mathrm{exp}(i \xi \hat{v}_+) \Pi _\mathrm{ac}(U) \end{aligned}$$s-limt??expi?x^(t)t=?p(U)+exp(i?v^+)?ac(U)provided that U has no singular continuous spectrum. Here $$\Pi _\mathrm{p}(U)$$?p(U) (resp., $$\Pi _\mathrm{ac}(U)$$?ac(U)) is the orthogonal projection onto the direct sum of all eigenspaces (resp., the subspace of absolute continuity) of U. We also prove that for the random variable $$X_t$$Xt denoting the position of a quantum walker at time $$t \in \mathbb {N}$$t?N, $$X_t/t$$Xt/t converges in law to a random variable V with the probability distribution $$\begin{aligned} \mu _V = \Vert \Pi _\mathrm{p}(U)\Psi _0\Vert ^2\delta _0 + \Vert E_{\hat{v}_+}(\cdot ) \Pi _\mathrm{ac}(U)\Psi _0\Vert ^2, \end{aligned}$$μV=??p(U)?0?2?0+?Ev^+(·)?ac(U)?0?2,where $$\Psi _0$$?0 is the initial state, $$\delta _0$$?0 the Dirac measure at zero, and $$E_{\hat{v}_+}$$Ev^+ the spectral measure of $$\hat{v}_+$$v^+.

69 citations


Journal ArticleDOI
TL;DR: This paper investigates and proposes an arbitrated quantum signature scheme with cluster states used for quantum key distribution and quantum signature that can achieve an efficiency of 100 %.
Abstract: Cluster states can be exploited for some tasks such as topological one-way computation, quantum error correction, teleportation and dense coding. In this paper, we investigate and propose an arbitrated quantum signature scheme with cluster states. The cluster states are used for quantum key distribution and quantum signature. The proposed scheme can achieve an efficiency of 100 %. Finally, we also discuss its security against various attacks.

Journal ArticleDOI
TL;DR: This study presents the first two authenticated semi-quantum direct communication protocols without using any classical channel, and shows that these protocols are resistant to several well-known attacks.
Abstract: This study presents the first two authenticated semi-quantum direct communication protocols without using any classical channel By pre-sharing a master secret key between two communicants, a sender with advanced quantum devices can transmit a secret message to a receiver who can only perform classical operations without any information leakage The receiver is then capable of verifying the message up to the single-qubit level, ie, a one-qubit modification of the transmitted quantum sequence can be detected with a probability close to 1 Moreover, the proposed protocols are resistant to several well-known attacks

Journal ArticleDOI
TL;DR: Numerical simulations and analyses indicate that the proposed quantum image encryption algorithm is realizable, robust and has a better performance than its classical counterpart in terms of computational complexity.
Abstract: Quantum circuits of the generalized affine transform are devised based on the novel enhanced quantum representation of digital images. A novel quantum image encryption algorithm combining the generalized affine transform with logistic map is suggested. The gray-level information of the quantum image is encrypted by the XOR operation with a key generator controlled by the logistic map, while the position information of the quantum image is encoded by the generalized affine transform. The encryption keys include the independent control parameters used in the generalized affine transform and the logistic map. Thus, the key space is large enough to frustrate the possible brute-force attack. Numerical simulations and analyses indicate that the proposed algorithm is realizable, robust and has a better performance than its classical counterpart in terms of computational complexity.

Journal ArticleDOI
TL;DR: In this article, a quantum version of the generalized $$(h,\phi )-entropies, introduced by Salicr? et al. for the study of classical probability distributions, is presented.
Abstract: We present a quantum version of the generalized $$(h,\phi )$$(h,?)-entropies, introduced by Salicr? et al. for the study of classical probability distributions. We establish their basic properties and show that already known quantum entropies such as von Neumann, and quantum versions of R?nyi, Tsallis, and unified entropies, constitute particular classes of the present general quantum Salicr? form. We exhibit that majorization plays a key role in explaining most of their common features. We give a characterization of the quantum $$(h,\phi )$$(h,?)-entropies under the action of quantum operations and study their properties for composite systems. We apply these generalized entropies to the problem of detection of quantum entanglement and introduce a discussion on possible generalized conditional entropies as well.

Journal ArticleDOI
TL;DR: A controlled bidirectional remote state preparation scheme which used the six-qubit entangled state as quantum channel and the detailed security analysis shows that the supervisor Charlie's control can greatly improve the security of the scheme.
Abstract: In this paper, we presented a controlled bidirectional remote state preparation scheme which used the six-qubit entangled state as quantum channel. In our scheme, Alice and Bob can prepare simultaneously an arbitrary single-qubit state in each other's place with the control of the supervisor Charlie. The success probability for our scheme reaches unit. Furthermore, we analyze the expression of quantum channel for controlled bidirectional remote state preparation. Finally, we discuss the security of our scheme, the detailed security analysis shows that the supervisor Charlie's control can greatly improve the security of our scheme.

Journal ArticleDOI
TL;DR: In this paper, a quantum image matching algorithm was proposed to solve the problem of measurement and give a quantum matching algorithm for image processing, which modifies the probability of pixels based on Grover's algorithm to make the target pixel to be measured with higher probability.
Abstract: Quantum image processing (QIP) means the quantum-based methods to speed up image processing algorithms Many quantum image processing schemes claim that their efficiency is theoretically higher than their corresponding classical schemes However, most of them do not consider the problem of measurement As we all know, measurement will lead to collapse That is to say, executing the algorithm once, users can only measure the final state one time Therefore, if users want to regain the results (the processed images), they must execute the algorithms many times and then measure the final state many times to get all the pixels' values If the measurement process is taken into account, whether or not the algorithms are really efficient needs to be reconsidered In this paper, we try to solve the problem of measurement and give a quantum image matching algorithm Unlike most of the QIP algorithms, our scheme interests only one pixel (the target pixel) instead of the whole image It modifies the probability of pixels based on Grover's algorithm to make the target pixel to be measured with higher probability, and the measurement step is executed only once An example is given to explain the algorithm more vividly Complexity analysis indicates that the quantum scheme's complexity is $$O(2^{n})$$O(2n) in contradistinction to the classical scheme's complexity $$O(2^{2n+2m})$$O(22n+2m), where m and n are integers related to the size of images

Journal ArticleDOI
TL;DR: In this paper, the authors studied the continuum limit of a wide class of QWs and showed that it leads to an entire class of PDEs, encompassing the Hamiltonian form of the massive Dirac equation in curved spacetime.
Abstract: A discrete-time quantum walk (QW) is essentially a unitary operator driving the evolution of a single particle on the lattice. Some QWs admit a continuum limit, leading to familiar PDEs (e.g., the Dirac equation). In this paper, we study the continuum limit of a wide class of QWs and show that it leads to an entire class of PDEs, encompassing the Hamiltonian form of the massive Dirac equation in ($$1+1$$1+1) curved spacetime. Therefore, a certain QW, which we make explicit, provides us with a unitary discrete toy model of a test particle in curved spacetime, in spite of the fixed background lattice. Mathematically, we have introduced two novel ingredients for taking the continuum limit of a QW, but which apply to any quantum cellular automata: encoding and grouping.

Journal ArticleDOI
Walter O. Krawec1
TL;DR: In this work, a complete proof of security is provided by deriving a lower bound of the protocol’s key rate in the asymptotic scenario and finding an error threshold value such that for all error rates less than this threshold, it is guaranteed that A and B may distill a secure secret key.
Abstract: In this paper, we provide a proof of unconditional security for a semi-quantum key distribution protocol introduced in a previous work. This particular protocol demonstrated the possibility of using X basis states to contribute to the raw key of the two users (as opposed to using only direct measurement results) even though a semi-quantum participant cannot directly manipulate such states. In this work, we provide a complete proof of security by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we are able to find an error threshold value such that for all error rates less than this threshold, it is guaranteed that A and B may distill a secure secret key; for error rates larger than this threshold, A and B should abort. We demonstrate that this error threshold compares favorably to several fully quantum protocols. We also comment on some interesting observations about the behavior of this protocol under certain noise scenarios.

Journal ArticleDOI
TL;DR: A cyclic code over F_q is decompose into four cyclic codes over Fq to determine the parameters of the corresponding quantum code.
Abstract: In this paper, we study quantum codes over $$F_q$$Fq from cyclic codes over $$F_q+uF_q+vF_q+uvF_q,$$Fq+uFq+vFq+uvFq, where $$u^2=u,~v^2=v,~uv=vu,~q=p^m$$u2=u,v2=v,uv=vu,q=pm, and p is an odd prime. We give the structure of cyclic codes over $$F_q+uF_q+vF_q+uvF_q$$Fq+uFq+vFq+uvFq and obtain self-orthogonal codes over $$F_q$$Fq as Gray images of linear and cyclic codes over $$F_q+uF_q+vF_q+uvF_q$$Fq+uFq+vFq+uvFq. In particular, we decompose a cyclic code over $$F_q+uF_q+vF_q+uvF_q$$Fq+uFq+vFq+uvFq into four cyclic codes over $$F_q$$Fq to determine the parameters of the corresponding quantum code.

Journal ArticleDOI
TL;DR: This work algorithmically explores search on the complete bipartite graph with multiple marked vertices, using both the Laplacian and adjacency matrix, and finds that the two walks differ qualitatively and quantitatively in their required jumping rate, runtime, sampling of marked Vertices, and in what constitutes a natural initial state.
Abstract: A quantum particle evolving by Schrodinger's equation contains, from the kinetic energy of the particle, a term in its Hamiltonian proportional to Laplace's operator. In discrete space, this is replaced by the discrete or graph Laplacian, which gives rise to a continuous-time quantum walk. Besides this natural definition, some quantum walk algorithms instead use the adjacency matrix to effect the walk. While this is equivalent to the Laplacian for regular graphs, it is different for non-regular graphs and is thus an inequivalent quantum walk. We algorithmically explore this distinction by analyzing search on the complete bipartite graph with multiple marked vertices, using both the Laplacian and adjacency matrix. The two walks differ qualitatively and quantitatively in their required jumping rate, runtime, sampling of marked vertices, and in what constitutes a natural initial state. Thus the choice of the Laplacian or adjacency matrix to effect the walk has important algorithmic consequences.

Journal ArticleDOI
TL;DR: A complete and consistent mathematical framework for the discussion and analysis of completePositivity for correlated initial states of open quantum systems is described and it is shown that the constrained nature of the problem gives rise to not one but three inequivalent types of complete positivity.
Abstract: Complete positivity of quantum dynamics is often viewed as a litmus test for physicality; yet, it is well known that correlated initial states need not give rise to completely positive evolutions. This observation spurred numerous investigations over the past two decades attempting to identify necessary and sufficient conditions for complete positivity. Here, we describe a complete and consistent mathematical framework for the discussion and analysis of complete positivity for correlated initial states of open quantum systems. This formalism is built upon a few simple axioms and is sufficiently general to contain all prior methodologies going back to Pechakas (Phys Rev Lett 73:1060---1062, 1994). The key observation is that initial system-bath states with the same reduced state on the system must evolve under all admissible unitary operators to system-bath states with the same reduced state on the system, in order to ensure that the induced dynamical maps on the system are well defined. Once this consistency condition is imposed, related concepts such as the assignment map and the dynamical maps are uniquely defined. In general, the dynamical maps may not be applied to arbitrary system states, but only to those in an appropriately defined physical domain. We show that the constrained nature of the problem gives rise to not one but three inequivalent types of complete positivity. Using this framework, we elucidate the limitations of recent attempts to provide conditions for complete positivity using quantum discord and the quantum data processing inequality. In particular, we correct the claim made by two of us (Shabani and Lidar in Phys Rev Lett 102:100402---100404, 2009) that vanishing discord is necessary for complete positivity, and explain that it is valid only for a particular class of initial states. The problem remains open, and may require fresh perspectives and new mathematical tools. The formalism presented herein may be one step in that direction.

Journal ArticleDOI
TL;DR: The second-order asymptotics of the entanglement-assisted classical communication task were investigated in this paper, where it was shown that the rate of convergence to the classical channel capacity with respect to the number of channel uses and the error tolerance can be characterized as a function of the mutual information variance of the channel.
Abstract: The entanglement-assisted classical capacity of a quantum channel is known to provide the formal quantum generalization of Shannon's classical channel capacity theorem, in the sense that it admits a single-letter characterization in terms of the quantum mutual information and does not increase in the presence of a noiseless quantum feedback channel from receiver to sender. In this work, we investigate second-order asymptotics of the entanglement-assisted classical communication task. That is, we consider how quickly the rates of entanglement-assisted codes converge to the entanglement-assisted classical capacity of a channel as a function of the number of channel uses and the error tolerance. We define a quantum generalization of the mutual information variance of a channel in the entanglement-assisted setting. For covariant channels, we show that this quantity is equal to the channel dispersion and thus completely characterize the convergence toward the entanglement-assisted classical capacity when the number of channel uses increases. Our results also apply to entanglement-assisted quantum communication, due to the equivalence between entanglement-assisted classical and quantum communication established by the teleportation and super-dense coding protocols.

Journal ArticleDOI
TL;DR: It is found that existing multi-party quantum key agreement (MQKA) protocols designed for fairness of the key are unfair, and it is shown that two dishonest participants at special positions can totally predetermine the key generated by circle-type MQKA protocols.
Abstract: We find that existing multi-party quantum key agreement (MQKA) protocols designed for fairness of the key are, in fact, unfair. Our analysis shows that these protocols are sensitive to collusive attacks; that is, dishonest participants can collaborate in predetermining the key without being detected. In fact, the transmission structures of the quantum particles in those unfair MQKA protocols, three of which have already been analyzed, have much in common. We call these unfair MQKA protocols circle-type MQKA protocols. Likewise, the transmission structures of the quantum particles in MQKA protocols that can resist collusive attacks are also similar. We call such protocols complete-graph-type MQKA protocols. A MQKA protocol also exists that can resist the above attacks but is still not fair, and we call it the tree-type MQKA protocol. We first point out a common, easily missed loophole that severely compromises the fairness of present circle-type MQKA protocols. Then we show that two dishonest participants at special positions can totally predetermine the key generated by circle-type MQKA protocols. We anticipate that our observations will contribute to secure and fair MQKA protocols, especially circle-type protocols.

Journal ArticleDOI
TL;DR: In this article, the effect of noise on various protocols of secure quantum communication has been studied and two protocols based on single-qubit states and two based on entangled states were compared.
Abstract: The effect of noise on various protocols of secure quantum communication has been studied. Specifically, we have investigated the effect of amplitude damping, phase damping, squeezed generalized amplitude damping, Pauli type as well as various collective noise models on the protocols of quantum key distribution, quantum key agreement, quantum secure direct quantum communication and quantum dialogue. From each type of protocol of secure quantum communication, we have chosen two protocols for our comparative study: one based on single-qubit states and the other one on entangled states. The comparative study reported here has revealed that single-qubit-based schemes are generally found to perform better in the presence of amplitude damping, phase damping, squeezed generalized amplitude damping noises, while entanglement-based protocols turn out to be preferable in the presence of collective noises. It is also observed that the effect of noise depends upon the number of rounds of quantum communication involved in a scheme of quantum communication. Further, it is observed that squeezing, a completely quantum mechanical resource present in the squeezed generalized amplitude channel, can be used in a beneficial way as it may yield higher fidelity compared to the corresponding zero squeezing case.

Journal ArticleDOI
TL;DR: In this study, a novel multiparty quantum sealed-bid auction protocol using the single photons as the message carrier of bids is proposed, followed by an example of three-party auction.
Abstract: In this study, a novel multiparty quantum sealed-bid auction protocol using the single photons as the message carrier of bids is proposed, followed by an example of three-party auction. Compared with those protocols based on the entangled states (GHZ state, EPR pairs, etc.), the present protocol is more economic and feasible within present technology. In order to guarantee the security and the fairness of the auction, the decoy photon checking technique and an improved post-confirmation mechanism with EPR pairs are introduced, respectively.

Journal ArticleDOI
TL;DR: In this article, the authors compare two quantum annealing correction (QAC) codes in the setting of antiferromagnetic chains, using two different QAC processors, and find significant performance differences, which explain in terms of the effective energy boost provided by the respective redundantly encoded logical operators.
Abstract: Quantum annealing is a promising approach for solving optimization problems, but like all other quantum information processing methods, it requires error correction to ensure scalability. In this work, we experimentally compare two quantum annealing correction (QAC) codes in the setting of antiferromagnetic chains, using two different quantum annealing processors. The lower-temperature processor gives rise to higher success probabilities. The two codes differ in a number of interesting and important ways, but both require four physical qubits per encoded qubit. We find significant performance differences, which we explain in terms of the effective energy boost provided by the respective redundantly encoded logical operators of the two codes. The code with the higher energy boost results in improved performance, at the expense of a lower-degree encoded graph. Therefore, we find that there exists an important trade-off between encoded connectivity and performance for quantum annealing correction codes.

Journal ArticleDOI
TL;DR: The duality quantum computing (DQC) is a new mode of a quantum computer to simulate a moving quantum computer passing through a multi-slit as mentioned in this paper, which exploits the particle wave duality property for computing.
Abstract: Duality quantum computing is a new mode of a quantum computer to simulate a moving quantum computer passing through a multi-slit. It exploits the particle wave duality property for computing. A quantum computer with n qubits and a qudit simulates a moving quantum computer with n qubits passing through a d-slit. Duality quantum computing can realize an arbitrary sum of unitaries and therefore a general quantum operator, which is called a generalized quantum gate. All linear bounded operators can be realized by the generalized quantum gates, and unitary operators are just the extreme points of the set of generalized quantum gates. Duality quantum computing provides flexibility and a clear physical picture in designing quantum algorithms, and serves as a powerful bridge between quantum and classical algorithms. In this paper, after a brief review of the theory of duality quantum computing, we will concentrate on the applications of duality quantum computing in simulations of Hamiltonian systems. We will show that duality quantum computing can efficiently simulate quantum systems by providing descriptions of the recent efficient quantum simulation algorithm of Childs and Wiebe (Quantum Inf Comput 12(11---12):901---924, 2012) for the fast simulation of quantum systems with a sparse Hamiltonian, and the quantum simulation algorithm by Berry et al. (Phys Rev Lett 114:090502, 2015), which provides exponential improvement in precision for simulating systems with a sparse Hamiltonian.

Journal ArticleDOI
TL;DR: The concrete quantum circuit of the nearest-neighbor interpolation for FRQI is designed for the first time and the merit of the proposed NEQR circuit lies in their low complexity, which is achieved by utilizing the halving operation and the quantum oracle operator.
Abstract: This paper is concerned with the feasibility of the classical nearest-neighbor interpolation based on flexible representation of quantum images (FRQI) and novel enhanced quantum representation (NEQR). Firstly, the feasibility of the classical image nearest-neighbor interpolation for quantum images of FRQI and NEQR is proven. Then, by defining the halving operation and by making use of quantum rotation gates, the concrete quantum circuit of the nearest-neighbor interpolation for FRQI is designed for the first time. Furthermore, quantum circuit of the nearest-neighbor interpolation for NEQR is given. The merit of the proposed NEQR circuit lies in their low complexity, which is achieved by utilizing the halving operation and the quantum oracle operator. Finally, in order to further improve the performance of the former circuits, new interpolation circuits for FRQI and NEQR are presented by using Control-NOT gates instead of a halving operation. Simulation results show the effectiveness of the proposed circuits.

Journal ArticleDOI
TL;DR: If the kind of noise present in a communication channel is known or measured, then the present study can provide the best choice of decoy qubits required for implementation of schemes of secure quantum communication through that channel.
Abstract: In secure quantum communication protocols, a set of single qubits prepared using 2 or more mutually unbiased bases or a set of n-qubit $$(n\ge 2)$$(n?2) entangled states of a particular form are usually used to form a verification string which is subsequently used to detect traces of eavesdropping. The qubits that form a verification string are referred to as decoy qubits, and there exists a large set of different quantum states that can be used as decoy qubits. In the absence of noise, any choice of decoy qubits provides equivalent security. In this paper, we examine such equivalence for noisy environment (e.g., in amplitude damping, phase damping, collective dephasing and collective rotation noise channels) by comparing the decoy-qubit-assisted schemes of secure quantum communication that use single-qubit states as decoy qubits with the schemes that use entangled states as decoy qubits. Our study reveals that the single- qubit-assisted scheme performs better in some noisy environments, while some entangled-qubit-assisted schemes perform better in other noisy environments. Specifically, single-qubit-assisted schemes perform better in amplitude damping and phase damping noisy channels, whereas a few Bell-state-based decoy schemes are found to perform better in the presence of the collective noise. Thus, if the kind of noise present in a communication channel (i.e., the characteristics of the channel) is known or measured, then the present study can provide the best choice of decoy qubits required for implementation of schemes of secure quantum communication through that channel.

Journal ArticleDOI
TL;DR: In this article, a general and consistent formulation for linear subsystem quantum dynamical maps, developed from a minimal set of postulates, is presented. But the authors do not consider the quantum data processing inequality.
Abstract: We provide a general and consistent formulation for linear subsystem quantum dynamical maps, developed from a minimal set of postulates, primary among which is a relaxation of the usual, restrictive assumption of uncorrelated initial system-bath states. We describe the space of possibilities admitted by this formulation, namely that, far from being limited to only completely positive (CP) maps, essentially any $${\mathbb {C}}$$C-linear, Hermiticity-preserving, trace-preserving map can arise as a legitimate subsystem dynamical map from a joint unitary evolution of a system coupled to a bath. The price paid for this added generality is a trade-off between the set of admissible initial states and the allowed set of joint system-bath unitary evolutions. As an application, we present a simple example of a non-CP map constructed as a subsystem dynamical map that violates some fundamental inequalities in quantum information theory, such as the quantum data processing inequality.