Skip to main content

Showing 1–50 of 75 results for author: Fitzsimons, J

.
  1. arXiv:2405.13677  [pdf, ps, other

    cs.LG cs.CR

    Naturally Private Recommendations with Determinantal Point Processes

    Authors: Jack Fitzsimons, Agustín Freitas Pasqualini, Robert Pisarczyk, Dmitrii Usynin

    Abstract: Often we consider machine learning models or statistical analysis methods which we endeavour to alter, by introducing a randomized mechanism, to make the model conform to a differential privacy constraint. However, certain models can often be implicitly differentially private or require significantly fewer alterations. In this work, we discuss Determinantal Point Processes (DPPs) which are dispers… ▽ More

    Submitted 22 May, 2024; originally announced May 2024.

  2. arXiv:2401.09268  [pdf, other

    quant-ph cs.CC physics.chem-ph

    Chemically Motivated Simulation Problems are Efficiently Solvable by a Quantum Computer

    Authors: Philipp Schleich, Lasse Bjørn Kristensen, Jorge A. Campos Gonzalez Angulo, Davide Avagliano, Mohsen Bagherimehrab, Abdulrahman Aldossary, Christoph Gorgulla, Joe Fitzsimons, Alán Aspuru-Guzik

    Abstract: Simulating chemical systems is highly sought after and computationally challenging, as the simulation cost exponentially increases with the system size. Quantum computers have been proposed as a computational means to overcome this bottleneck. Most efforts recently have been spent on determining the ground states of chemical systems. Hardness results and the lack of efficient heuristics for initia… ▽ More

    Submitted 27 March, 2024; v1 submitted 17 January, 2024; originally announced January 2024.

    Comments: 12 pages, 4 figures

  3. Probabilistic one-time programs using quantum entanglement

    Authors: Marie-Christine Roehsner, Joshua A. Kettlewell, Joseph Fitzsimons, Philip Walther

    Abstract: It is well known that quantum technology allows for an unprecedented level of data and software protection for quantum computers as well as for quantum-assisted classical computers. To exploit these properties, probabilistic one-time programs have been developed, where the encoding of classical software in small quantum states enables computer programs that can be used only once. Such self-destruc… ▽ More

    Submitted 5 August, 2020; originally announced August 2020.

    Journal ref: npj Quantum Inf 7, 98 (2021)

  4. arXiv:2004.05116  [pdf, other

    cs.CR

    A note on blind contact tracing at scale with applications to the COVID-19 pandemic

    Authors: Jack K. Fitzsimons, Atul Mantri, Robert Pisarczyk, Tom Rainforth, Zhikuan Zhao

    Abstract: The current COVID-19 pandemic highlights the utility of contact tracing, when combined with case isolation and social distancing, as an important tool for mitigating the spread of a disease [1]. Contact tracing provides a mechanism of identifying individuals with a high likelihood of previous exposure to a contagious disease, allowing additional precautions to be put in place to prevent continued… ▽ More

    Submitted 10 April, 2020; originally announced April 2020.

  5. arXiv:1912.00874  [pdf, other

    stat.ML cs.LG

    Implicit Priors for Knowledge Sharing in Bayesian Neural Networks

    Authors: Jack K Fitzsimons, Sebastian M Schmon, Stephen J Roberts

    Abstract: Bayesian interpretations of neural network have a long history, dating back to early work in the 1990's and have recently regained attention because of their desirable properties like uncertainty estimation, model robustness and regularisation. We want to discuss here the application of Bayesian models to knowledge sharing between neural networks. Knowledge sharing comes in different facets, such… ▽ More

    Submitted 2 December, 2019; originally announced December 2019.

    Comments: 5 pages, 2 figures

    Journal ref: 4th workshop on Bayesian Deep Learning (NeurIPS 2019)

  6. Cross-verification of independent quantum devices

    Authors: C. Greganti, T. F. Demarie, M. Ringbauer, J. A. Jones, V. Saggio, I. A. Calafell, L. A. Rozema, A. Erhard, M. Meth, L. Postler, R. Stricker, P. Schindler, R. Blatt, T. Monz, P. Walther, J. F. Fitzsimons

    Abstract: Quantum computers are on the brink of surpassing the capabilities of even the most powerful classical computers. This naturally raises the question of how one can trust the results of a quantum computer when they cannot be compared to classical simulation. Here we present a verification technique that exploits the principles of measurement-based quantum computation to link quantum circuits of diff… ▽ More

    Submitted 8 January, 2020; v1 submitted 23 May, 2019; originally announced May 2019.

    Journal ref: Phys. Rev. X 11, 031049 (2021)

  7. Homomorphic encryption of linear optics quantum computation on almost arbitrary states of light with asymptotically perfect security

    Authors: Yingkai Ouyang, Si-Hui Tan, Joseph Fitzsimons, Peter P. Rohde

    Abstract: Future quantum computers are likely to be expensive and affordable outright by few, motivating client/server models for outsourced computation. However, the applications for quantum computing will often involve sensitive data, and the client would like to keep her data secret, both from eavesdroppers and the server itself. Homomorphic encryption is an approach for encrypted, outsourced quantum com… ▽ More

    Submitted 19 March, 2020; v1 submitted 28 February, 2019; originally announced February 2019.

    Comments: 14 pages, 3 figures

    Journal ref: Phys. Rev. Research 2, 013332 (2020)

  8. arXiv:1902.10394  [pdf, other

    quant-ph

    Compiling basic linear algebra subroutines for quantum computers

    Authors: Liming Zhao, Zhikuan Zhao, Patrick Rebentrost, Joseph Fitzsimons

    Abstract: Efficiently processing basic linear algebra subroutines is of great importance for a wide range of computational problems. In this paper, we consider techniques to implement matrix functions on a quantum computer, which are composed of basic matrix operations on a set of matrices. These matrix operations include addition, multiplication, Kronecker sum, tensor product, Hadamard product, and single-… ▽ More

    Submitted 27 February, 2019; originally announced February 2019.

  9. arXiv:1811.11929  [pdf, other

    quant-ph cs.CR

    Composable secure multi-client delegated quantum computation

    Authors: Monireh Houshmand, Mahboobeh Houshmand, Si-Hui Tan, Joseph Fitzsimons

    Abstract: The engineering challenges involved in building large scale quantum computers, and the associated infrastructure requirements, mean that when such devices become available it is likely that this will be in limited numbers and in limited geographic locations. It is likely that many users will need to rely on remote access to delegate their computation to the available hardware. In such a scenario,… ▽ More

    Submitted 28 November, 2018; originally announced November 2018.

    Comments: 24 pages, 7 figures. Comments welcome

  10. arXiv:1811.09960  [pdf, other

    stat.ML cs.AI cs.CY cs.LG

    Intersectionality: Multiple Group Fairness in Expectation Constraints

    Authors: Jack Fitzsimons, Michael Osborne, Stephen Roberts

    Abstract: Group fairness is an important concern for machine learning researchers, developers, and regulators. However, the strictness to which models must be constrained to be considered fair is still under debate. The focus of this work is on constraining the expected outcome of subpopulations in kernel regression and, in particular, decision tree regression, with application to random forests, boosted tr… ▽ More

    Submitted 25 November, 2018; originally announced November 2018.

    Comments: NeurIPS (previously NIPS) 2018, Workshop on Ethical, Social and Governance Issues in AI

  11. arXiv:1810.05041  [pdf, other

    cs.LG cs.AI stat.ML

    A General Framework for Fair Regression

    Authors: Jack Fitzsimons, AbdulRahman Al Ali, Michael Osborne, Stephen Roberts

    Abstract: Fairness, through its many forms and definitions, has become an important issue facing the machine learning community. In this work, we consider how to incorporate group fairness constraints in kernel regression methods, applicable to Gaussian processes, support vector machines, neural network regression and decision tree regression. Further, we focus on examining the effect of incorporating these… ▽ More

    Submitted 2 February, 2019; v1 submitted 10 October, 2018; originally announced October 2018.

    Comments: 8 pages, 4 figures, 2 pages references

  12. Resource-efficient verification of quantum computing using Serfling's bound

    Authors: Yuki Takeuchi, Atul Mantri, Tomoyuki Morimae, Akihiro Mizutani, Joseph F. Fitzsimons

    Abstract: Verifying quantum states is central to certifying the correct operation of various quantum information processing tasks. In particular, in measurement-based quantum computing, checking whether correct graph states are generated is essential for reliable quantum computing. Several verification protocols for graph states have been proposed, but none of these are particularly resource efficient: mult… ▽ More

    Submitted 15 April, 2019; v1 submitted 24 June, 2018; originally announced June 2018.

    Comments: 29 pages, 2 figures, close to published version. Theorem 1, Theorem 2, and related parts are revised from the previous version in arXiv

    Report number: YITP-18-58

    Journal ref: npj Quantum Information 5, 27 (2019)

  13. Client-friendly continuous-variable blind and verifiable quantum computing

    Authors: Nana Liu, Tommaso F. Demarie, Si-Hui Tan, Leandro Aolita, Joseph F. Fitzsimons

    Abstract: We present a verifiable and blind protocol for assisted universal quantum computing on continuous-variable (CV) platforms. This protocol is highly experimentally-friendly to the client, as it only requires Gaussian-operation capabilities from the latter. Moreover, the server is not required universal quantum-computational power either, its only function being to supply the client with copies of a… ▽ More

    Submitted 24 June, 2018; originally announced June 2018.

    Journal ref: Phys. Rev. A 100, 062309 (2019)

  14. arXiv:1805.12166  [pdf, ps, other

    quant-ph cs.CC

    Quantum proof systems for iterated exponential time, and beyond

    Authors: Joseph Fitzsimons, Zhengfeng Ji, Thomas Vidick, Henry Yuen

    Abstract: We show that any language in nondeterministic time $\exp(\exp(\cdots \exp(n)))$, where the number of iterated exponentials is an arbitrary function $R(n)$, can be decided by a multiprover interactive proof system with a classical polynomial-time verifier and a constant number of quantum entangled provers, with completeness $1$ and soundness $1 - \exp(-C\exp(\cdots\exp(n)))$, where the number of it… ▽ More

    Submitted 30 May, 2018; originally announced May 2018.

    Comments: 57 pages, comments welcome

  15. Causal limit on quantum communication

    Authors: Robert Pisarczyk, Zhikuan Zhao, Yingkai Ouyang, Vlatko Vedral, Joseph F. Fitzsimons

    Abstract: The capacity of a channel is known to be equivalent to the highest rate at which it can generate entanglement. Analogous to entanglement, the notion of a causality measure characterises the temporal aspect of quantum correlations. Despite holding an equally fundamental role in physics, temporal quantum correlations have yet to find their operational significance in quantum communication. Here we u… ▽ More

    Submitted 21 February, 2020; v1 submitted 7 April, 2018; originally announced April 2018.

    Comments: 9 pages, 3 figures

    Journal ref: Phys. Rev. Lett. 123, 150502 (2019)

  16. arXiv:1804.00281  [pdf, other

    quant-ph stat.ML

    Smooth input preparation for quantum and quantum-inspired machine learning

    Authors: Zhikuan Zhao, Jack K. Fitzsimons, Patrick Rebentrost, Vedran Dunjko, Joseph F. Fitzsimons

    Abstract: Machine learning has recently emerged as a fruitful area for finding potential quantum computational advantage. Many of the quantum enhanced machine learning algorithms critically hinge upon the ability to efficiently produce states proportional to high-dimensional data points stored in a quantum accessible memory. Even given query access to exponentially many entries stored in a database, the con… ▽ More

    Submitted 2 August, 2019; v1 submitted 1 April, 2018; originally announced April 2018.

    Comments: 5 pages, 1 figure

  17. arXiv:1803.10520  [pdf, ps, other

    quant-ph cs.LG stat.ML

    Quantum algorithms for training Gaussian Processes

    Authors: Zhikuan Zhao, Jack K. Fitzsimons, Michael A. Osborne, Stephen J. Roberts, Joseph F. Fitzsimons

    Abstract: Gaussian processes (GPs) are important models in supervised machine learning. Training in Gaussian processes refers to selecting the covariance functions and the associated parameters in order to improve the outcome of predictions, the core of which amounts to evaluating the logarithm of the marginal likelihood (LML) of a given model. LML gives a concrete measure of the quality of prediction that… ▽ More

    Submitted 28 March, 2018; originally announced March 2018.

    Comments: 5 pages. Comments welcome

    Journal ref: Phys. Rev. A 100, 012304 (2019)

  18. arXiv:1803.10246  [pdf, other

    quant-ph

    Experimental Quantum Homomorphic Encryption

    Authors: Jonas Zeuner, Ioannis Pitsios, Si-Hui Tan, Aditya N. Sharma, Joseph F. Fitzsimons, Roberto Osellame, Philip Walther

    Abstract: Quantum computers promise not only to outperform classical machines for certain important tasks, but also to preserve privacy of computation. For example, the blind quantum computing protocol enables secure delegated quantum computation, where a client can protect the privacy of their data and algorithms from a quantum server assigned to run the computation. However, this security comes at the exp… ▽ More

    Submitted 29 March, 2018; v1 submitted 27 March, 2018; originally announced March 2018.

  19. Geometry of quantum correlations in space-time

    Authors: Zhikuan Zhao, Robert Pisarczyk, Jayne Thompson, Mile Gu, Vlatko Vedral, Joseph F. Fitzsimons

    Abstract: The traditional formalism of non-relativistic quantum theory allows the state of a quantum system to extend across space, but only restricts it to a single instant in time, leading to distinction between theoretical treatments of spatial and temporal quantum correlations. Here we unify the geometrical description of two-point quantum correlations in space-time. Our study presents the geometry of c… ▽ More

    Submitted 16 November, 2017; originally announced November 2017.

    Comments: 5 pages, 3 figures

    Journal ref: Phys. Rev. A 98, 052312 (2018)

  20. arXiv:1711.02687  [pdf, other

    quant-ph

    Measurement-driven quantum computing: Performance of a 3-SAT solver

    Authors: Simon C. Benjamin, Liming Zhao, Joseph F. Fitzsimons

    Abstract: We investigate the performance of a quantum algorithm for solving classical 3-SAT problems. A cycle of post-selected measurements drives the computer's register monotonically toward a steady state which is correlated to the classical solution(s). An internal parameter $θ$ determines both the degree of correlation and the success probability, thus controlling the algorithm's runtime. Optionally thi… ▽ More

    Submitted 7 November, 2017; originally announced November 2017.

    Comments: 16 pages, 9 figs

  21. Quantum advantage for probabilistic one-time programs

    Authors: Marie-Christine Roehsner, Joshua A. Kettlewell, Tiago B. Batalhão, Joseph F. Fitzsimons, Philip Walther

    Abstract: One-time programs, computer programs which self-destruct after being run only once, are a powerful building block in cryptography and would allow for new forms of secure software distribution. However, ideal one-time programs have been proved to be unachievable using either classical or quantum resources. Here we relax the definition of one-time programs to allow some probability of error in the o… ▽ More

    Submitted 19 July, 2018; v1 submitted 27 September, 2017; originally announced September 2017.

  22. Complexity Classification of Conjugated Clifford Circuits

    Authors: Adam Bouland, Joseph F. Fitzsimons, Dax Enshan Koh

    Abstract: Clifford circuits -- i.e. circuits composed of only CNOT, Hadamard, and $π/4$ phase gates -- play a central role in the study of quantum computation. However, their computational power is limited: a well-known result of Gottesman and Knill states that Clifford circuits are efficiently classically simulable. We show that in contrast, "conjugated Clifford circuits" (CCCs) -- where one additionally c… ▽ More

    Submitted 29 May, 2018; v1 submitted 6 September, 2017; originally announced September 2017.

    Comments: 31 pages

  23. A measurement driven analog of adiabatic quantum computation for frustration-free Hamiltonians

    Authors: Liming Zhao, Carlos A. Perez-Delgado, Simon C. Benjamin, Joseph F. Fitzsimons

    Abstract: The adiabatic quantum algorithm has drawn intense interest as a potential approach to accelerating optimization tasks using quantum computation. The algorithm is most naturally realised in systems which support Hamiltonian evolution, rather than discrete gates. We explore an alternative approach in which slowly varying measurements are used to mimic adiabatic evolution. We show that for certain Ha… ▽ More

    Submitted 8 June, 2017; originally announced June 2017.

    Comments: 4 pages. Comments welcome

    Journal ref: Phys. Rev. A 100, 032331 (2019)

  24. Minimal physical resources for the realisation of measurement-based quantum computation

    Authors: Monireh Houshmand, Mahboobeh Houshmand, Joseph F. Fitzsimons

    Abstract: In measurement-based quantum computation (MBQC), a special highly-entangled state (called a resource state) allows for universal quantum computation driven by single-qubit measurements and post-measurement corrections. Physical realisations of this model have been achieved in various physical systems for low numbers of qubits. The large number of qubits necessary to construct the resource state co… ▽ More

    Submitted 2 May, 2017; originally announced May 2017.

    Comments: 6 pages, 2 figures

    Journal ref: Phys. Rev. A 98, 012318 (2018)

  25. arXiv:1704.07223  [pdf, other

    math.NA cs.IT stat.CO stat.ML

    Entropic Trace Estimates for Log Determinants

    Authors: Jack Fitzsimons, Diego Granziol, Kurt Cutajar, Michael Osborne, Maurizio Filippone, Stephen Roberts

    Abstract: The scalable calculation of matrix determinants has been a bottleneck to the widespread application of many machine learning methods such as determinantal point processes, Gaussian processes, generalised Markov random fields, graph models and many others. In this work, we estimate log determinants under the framework of maximum entropy, given information in the form of moment constraints from stoc… ▽ More

    Submitted 24 April, 2017; originally announced April 2017.

    Comments: 16 pages, 4 figures, 2 tables, 2 algorithms

  26. arXiv:1704.01445  [pdf, other

    stat.ML math.NA stat.CO

    Bayesian Inference of Log Determinants

    Authors: Jack Fitzsimons, Kurt Cutajar, Michael Osborne, Stephen Roberts, Maurizio Filippone

    Abstract: The log-determinant of a kernel matrix appears in a variety of machine learning problems, ranging from determinantal point processes and generalized Markov random fields, through to the training of Gaussian processes. Exact calculation of this term is often intractable when the size of the kernel matrix exceeds a few thousand. In the spirit of probabilistic numerics, we reinterpret the problem of… ▽ More

    Submitted 5 April, 2017; originally announced April 2017.

    Comments: 12 pages, 3 figures

  27. Computing on quantum shared secrets

    Authors: Yingkai Ouyang, Si-Hui Tan, Liming Zhao, Joseph F. Fitzsimons

    Abstract: A (k,n)-threshold secret-sharing scheme allows for a string to be split into n shares in such a way that any subset of at least k shares suffices to recover the secret string, but such that any subset of at most k-1 shares contains no information about the secret. Quantum secret-sharing schemes extend this idea to the sharing of quantum states. Here we propose a method of performing computation on… ▽ More

    Submitted 13 February, 2017; originally announced February 2017.

    Comments: 5 pages, 2 figures, 1 table

    Journal ref: Phys. Rev. A 96, 052333 (2017)

  28. arXiv:1612.04914  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Classical verification of quantum circuits containing few basis changes

    Authors: Tommaso F. Demarie, Yingkai Ouyang, Joseph F. Fitzsimons

    Abstract: We consider the task of verifying the correctness of quantum computation for a restricted class of circuits which contain at most two basis changes. This contains circuits giving rise to the second level of the Fourier Hierarchy, the lowest level for which there is an established quantum advantage. We show that, when the circuit has an outcome with probability at least the inverse of some polynomi… ▽ More

    Submitted 14 December, 2016; originally announced December 2016.

    Comments: 5 pages, comments welcome!

    Journal ref: Phys. Rev. A 97, 042319 (2018)

  29. arXiv:1611.10107  [pdf, other

    quant-ph cs.CR

    Private quantum computation: An introduction to blind quantum computing and related protocols

    Authors: Joseph F. Fitzsimons

    Abstract: Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating… ▽ More

    Submitted 30 November, 2016; originally announced November 2016.

    Comments: 14 pages, 8 figures. Comments welcome

  30. arXiv:1608.04633  [pdf, other

    quant-ph cs.CC cs.CR

    Flow Ambiguity: A Path Towards Classically Driven Blind Quantum Computation

    Authors: Atul Mantri, Tommaso F. Demarie, Nicolas C. Menicucci, Joseph F. Fitzsimons

    Abstract: Blind quantum computation protocols allow a user to delegate a computation to a remote quantum computer in such a way that the privacy of their computation is preserved, even from the device implementing the computation. To date, such protocols are only known for settings involving at least two quantum devices: either a user with some quantum capabilities and a remote quantum server or two or more… ▽ More

    Submitted 24 July, 2017; v1 submitted 16 August, 2016; originally announced August 2016.

    Comments: (v3) 14 pages, 6 figures. expands introduction and definition of flow, corrects typos to increase readability; contains a new figure to illustrate example run of CDBQC protocol; minor changes to match the published version.(v2) 12 pages, 5 figures. Corrects motivation for quantities used in blindness analysis

    Journal ref: Phys. Rev. X 7, 031004 (2017)

  31. arXiv:1608.00117  [pdf, other

    math.NA cs.DS quant-ph

    Improved stochastic trace estimation using mutually unbiased bases

    Authors: J. K. Fitzsimons, M. A. Osborne, S. J. Roberts, J. F. Fitzsimons

    Abstract: We examine the problem of estimating the trace of a matrix $A$ when given access to an oracle which computes $x^\dagger A x$ for an input vector $x$. We make use of the basis vectors from a set of mutually unbiased bases, widely studied in the field of quantum information processing, in the selection of probing vectors $x$. This approach offers a new state of the art single shot sampling variance… ▽ More

    Submitted 30 July, 2016; originally announced August 2016.

    Comments: 5 pages, 1 figure, 2 tables. Comments welcome

  32. arXiv:1607.00758  [pdf, other

    quant-ph

    Universality of quantum computation with cluster states and (X,Y)-plane measurements

    Authors: Atul Mantri, Tommaso F. Demarie, Joseph F. Fitzsimons

    Abstract: Measurement-based quantum computing (MBQC) is a model of quantum computation where quantum information is coherently processed by means of projective measurements on highly entangled states. Following the introduction of MBQC, cluster states have been studied extensively both from the theoretical and experimental point of view. Indeed, the study of MBQC was catalysed by the realisation that cluste… ▽ More

    Submitted 12 October, 2016; v1 submitted 4 July, 2016; originally announced July 2016.

    Comments: 6 pages, comments welcome, v2: minor changes in abstract, corrected typos and improved readability

  33. Post hoc verification with a single prover

    Authors: Tomoyuki Morimae, Joseph F. Fitzsimons

    Abstract: We propose a simple protocol for the verification of quantum computation after the computation has been performed. Our construction can be seen as an improvement on previous results in that it requires only a single prover, who is restricted to measuring qubits in the $X$ or $Z$ basis, while requiring only one way communication, from the prover to the verifier. We also show similar constant round… ▽ More

    Submitted 19 March, 2016; originally announced March 2016.

    Comments: 4 pages, no figure

    Report number: YITP-18-07

    Journal ref: Phys. Rev. Lett. 120, 040501 (2018)

  34. Post hoc verification of quantum computation

    Authors: Joseph F. Fitzsimons, Michal Hajdušek

    Abstract: With recent progress on experimental quantum information processing, an important question has arisen as to whether it is possible to verify arbitrary computation performed on a quantum processor. A number of protocols have been proposed to achieve this goal, however all are interactive in nature, requiring that the computation be performed in an interactive manner with back and forth communicatio… ▽ More

    Submitted 14 December, 2015; originally announced December 2015.

    Comments: 4 pages, 2 figures

    Journal ref: Phys. Rev. Lett. 120, 040501 (2018)

  35. arXiv:1512.03929  [pdf, ps, other

    quant-ph cs.LG stat.ML

    Quantum assisted Gaussian process regression

    Authors: Zhikuan Zhao, Jack K. Fitzsimons, Joseph F. Fitzsimons

    Abstract: Gaussian processes (GP) are a widely used model for regression problems in supervised machine learning. Implementation of GP regression typically requires $O(n^3)$ logic gates. We show that the quantum linear systems algorithm [Harrow et al., Phys. Rev. Lett. 103, 150502 (2009)] can be applied to Gaussian process regression (GPR), leading to an exponential reduction in computation time in some ins… ▽ More

    Submitted 12 December, 2015; originally announced December 2015.

    Comments: 4 pages. Comments welcome

    Journal ref: Phys. Rev. A 99, 052331 (2019)

  36. Permutation-invariant codes encoding more than one qubit

    Authors: Yingkai Ouyang, Joseph Fitzsimons

    Abstract: A permutation-invariant code on m qubits is a subspace of the symmetric subspace of the m qubits. We derive permutation-invariant codes that can encode an increasing amount of quantum information while suppressing leading order spontaneous decay errors. To prove the result, we use elementary number theory with prior theory on permutation invariant codes and quantum error correction.

    Submitted 27 April, 2016; v1 submitted 8 December, 2015; originally announced December 2015.

    Comments: 4 pages, minor changes

    Journal ref: Phys. Rev. A 93, 042340 (2016)

  37. Fast graph operations in quantum computation

    Authors: Liming Zhao, Carlos A. Pérez-Delgado, Joseph F. Fitzsimons

    Abstract: The connection between certain entangled states and graphs has been heavily studied in the context of measurement-based quantum computation as a tool for understanding entanglement. Here we show that this correspondence can be harnessed in the reverse direction to yield a graph data structure which allows for more efficient manipulation and comparison of graphs than any possible classical structur… ▽ More

    Submitted 13 October, 2015; originally announced October 2015.

    Comments: 9 pages, 1 figure. Comments welcome

    Journal ref: Phys. Rev. A 93, 032314 (2016)

  38. Quantum homomorphic encryption from quantum codes

    Authors: Yingkai Ouyang, Si-Hui Tan, Joseph Fitzsimons

    Abstract: The recent discovery of fully-homomorphic classical encryption schemes has had a dramatic effect on the direction of modern cryptography. Such schemes, however, implicitly rely on the assumptions that solving certain computation problems are intractable. Here we present a quantum encryption scheme which is homomorphic for arbitrary classical and quantum circuits which have at most some constant nu… ▽ More

    Submitted 25 October, 2018; v1 submitted 4 August, 2015; originally announced August 2015.

    Comments: 8 pages, double column, 3 figures, strengthened security proof

    Journal ref: Phys. Rev. A 98, 042334 (2018)

  39. arXiv:1502.02563  [pdf, other

    quant-ph cs.CC cs.CR

    Device-Independent Verifiable Blind Quantum Computation

    Authors: Michal Hajdušek, Carlos A. Pérez-Delgado, Joseph F. Fitzsimons

    Abstract: As progress on experimental quantum processors continues to advance, the problem of verifying the correct operation of such devices is becoming a pressing concern. The recent discovery of protocols for verifying computation performed by entangled but non-communicating quantum processors holds the promise of certifying the correctness of arbitrary quantum computations in a fully device-independent… ▽ More

    Submitted 2 December, 2015; v1 submitted 9 February, 2015; originally announced February 2015.

    Comments: Shortly before submission of this preprint, the authors became aware of parallel and independent research by Gheorghiu, Kashefi and Wallden, which also addresses device-independent verifiable blind quantum computation, and appears simultaneously

  40. arXiv:1412.6507  [pdf, ps, other

    quant-ph cs.CC

    The space "just above" BQP

    Authors: Scott Aaronson, Adam Bouland, Joseph Fitzsimons, Mitchell Lee

    Abstract: We explore the space "just above" BQP by defining a complexity class PDQP (Product Dynamical Quantum Polynomial time) which is larger than BQP but does not contain NP relative to an oracle. The class is defined by imagining that quantum computers can perform measurements that do not collapse the wavefunction. This (non-physical) model of computation can efficiently solve problems such as Graph Iso… ▽ More

    Submitted 19 December, 2014; originally announced December 2014.

    Comments: 24 pages

  41. arXiv:1411.5254  [pdf, other

    quant-ph cs.CR

    A quantum approach to homomorphic encryption

    Authors: Si-Hui Tan, Joshua A. Kettlewell, Yingkai Ouyang, Lin Chen, Joseph F. Fitzsimons

    Abstract: Encryption schemes often derive their power from the properties of the underlying algebra on the symbols used. Inspired by group theoretic tools, we use the centralizer of a subgroup of operations to present a private-key quantum homomorphic encryption scheme that enables a broad class of quantum computation on encrypted data. A particular instance of our encoding hides up to a constant fraction o… ▽ More

    Submitted 12 May, 2015; v1 submitted 19 November, 2014; originally announced November 2014.

    Comments: 5 pages, 1 figure. Improved security bound over previous version. An erroneous proof of universality has been removed

  42. Overcoming efficiency constraints on blind quantum computation

    Authors: Carlos A. Pérez-Delgado, Joseph F. Fitzsimons

    Abstract: Blind quantum computation allows a user to delegate a computation to an untrusted server while kee** the computation hidden. A number of recent works have sought to establish bounds on the communication requirements necessary to implement blind computation, and a bound based on the no-programming theorem of Nielsen and Chuang has emerged as a natural limiting factor. Here we show that this const… ▽ More

    Submitted 18 November, 2014; originally announced November 2014.

    Comments: 5 pages, 2 figures

    Journal ref: Phys. Rev. Lett. 114, 220502 (2015)

  43. arXiv:1409.0260  [pdf, ps, other

    quant-ph

    A multiprover interactive proof system for the local Hamiltonian problem

    Authors: Joseph Fitzsimons, Thomas Vidick

    Abstract: We give a quantum interactive proof system for the local Hamiltonian problem on n qubits in which (i) the verifier has a single round of interaction with five entangled provers, (ii) the verifier sends a classical message on O(log n) bits to each prover, who reply with a constant number of qubits, and (iii) completeness and soundness are separated by an inverse polynomial in n. As the same class o… ▽ More

    Submitted 31 August, 2014; originally announced September 2014.

    Comments: 18 pages

  44. Limitations on information theoretically secure quantum homomorphic encryption

    Authors: Li Yu, Carlos A. Perez-Delgado, Joseph F. Fitzsimons

    Abstract: Homomorphic encryption is a form of encryption which allows computation to be carried out on the encrypted data without the need for decryption. The success of quantum approaches to related tasks in a delegated computation setting has raised the question of whether quantum mechanics may be used to achieve information theoretically secure fully homomorphic encryption. Here we show, via an informati… ▽ More

    Submitted 10 June, 2014; originally announced June 2014.

    Comments: 4 pages, 1 figure

    Journal ref: Phys. Rev. A 90, 050303 (2014)

  45. Freely Scalable Quantum Technologies using Cells of 5-to-50 Qubits with Very Lossy and Noisy Photonic Links

    Authors: Naomi H. Nickerson, Joseph F. Fitzsimons, Simon C. Benjamin

    Abstract: Exquisite quantum control has now been achieved in small ion traps, in nitrogen-vacancy centres and in superconducting qubit clusters. We can regard such a system as a universal cell with diverse technological uses from communication to large-scale computing, provided that the cell is able to network with others and overcome any noise in the interlinks. Here we show that loss-tolerant entanglement… ▽ More

    Submitted 24 July, 2014; v1 submitted 3 June, 2014; originally announced June 2014.

    Comments: corrected typos, additional references, additional figure

    Journal ref: Phys. Rev. X 4, 041041 (2014)

  46. arXiv:1312.2496  [pdf, ps, other

    quant-ph cond-mat.stat-mech cond-mat.str-el cs.CC

    On the hardness of classically simulating the one clean qubit model

    Authors: Tomoyuki Morimae, Keisuke Fujii, Joseph F. Fitzsimons

    Abstract: Deterministic quantum computation with one quantum bit (DQC1) is a model of quantum computing where the input restricted to containing a single qubit in a pure state and with all other qubits in a completely-mixed state, with only a single qubit measurement at the end of the computation [E. Knill and R. Laflamme, Phys. Rev. Lett. {\bf81}, 5672 (1998)]. While it is known that DQC1 can efficiently s… ▽ More

    Submitted 2 April, 2014; v1 submitted 9 December, 2013; originally announced December 2013.

    Comments: 5 pages, 4 figures

    Journal ref: Phys. Rev. Lett. 112, 130502 (2014)

  47. Sampling generalized cat states with linear optics is probably hard

    Authors: Peter P. Rohde, Keith R. Motes, Paul Knott, Joseph Fitzsimons, William Munro, Jonathan P. Dowling

    Abstract: Boson-sampling has been presented as a simplified model for linear optical quantum computing. In the boson-sampling model, Fock states are passed through a linear optics network and sampled via number-resolved photodetection. It has been shown that this sampling problem likely cannot be efficiently classically simulated. This raises the question as to whether there are other quantum states of ligh… ▽ More

    Submitted 20 December, 2014; v1 submitted 1 October, 2013; originally announced October 2013.

    Comments: 8 pages, 2 figures

    Report number: LK13673A

    Journal ref: Phys. Rev. A 91, 012342 (2015)

  48. Experimental verification of quantum computations

    Authors: Stefanie Barz, Joseph F. Fitzsimons, Elham Kashefi, Philip Walther

    Abstract: Quantum computers are expected to offer substantial speedups over their classical counterparts and to solve problems that are intractable for classical computers. Beyond such practical significance, the concept of quantum computation opens up new fundamental questions, among them the issue whether or not quantum computations can be certified by entities that are inherently unable to compute the re… ▽ More

    Submitted 30 August, 2013; originally announced September 2013.

    Journal ref: Nature Physics 9, 727-731 (2013)

  49. Optimal Blind Quantum Computation

    Authors: Atul Mantri, Carlos A. Perez-Delgado, Joseph F. Fitzsimons

    Abstract: Blind quantum computation allows a client with limited quantum capabilities to interact with a remote quantum computer to perform an arbitrary quantum computation, while kee** the description of that computation hidden from the remote quantum computer. While a number of protocols have been proposed in recent years, little is currently understood about the resources necessary to accomplish the ta… ▽ More

    Submitted 16 June, 2013; originally announced June 2013.

    Journal ref: Phys. Rev. Lett. 111, 230502 (2013)

  50. arXiv:1302.2731  [pdf, other

    quant-ph gr-qc

    Quantum correlations which imply causation

    Authors: Joseph Fitzsimons, Jonathan Jones, Vlatko Vedral

    Abstract: In ordinary, non-relativistic, quantum physics, time enters only as a parameter and not as an observable: a state of a physical system is specified at a given time and then evolved according to the prescribed dynamics. While the state can, and usually does, extend across all space, it is only defined at one instant of time, in conflict with special relativity where space and time are treated on an… ▽ More

    Submitted 12 February, 2013; originally announced February 2013.

    Comments: 4 pages, 1 figure