Skip to main content

Showing 1–50 of 83 results for author: Ji, Z

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2404.10264  [pdf, other

    hep-ex hep-ph quant-ph

    Calibration of the Cryogenic Measurement System of a Resonant Haloscope Cavity

    Authors: Dong He, Jie Fan, Xin Gao, Yu Gao, Nick Houston, Zhongqing Ji, Yirong **, Chuang Li, **mian Li, Tianjun Li, Shi-hang Liu, Jia-Shu Niu, Zhihui Peng, Liang Sun, Zheng Sun, Jia Wang, Puxian Wei, Lina Wu, Zhongchen Xiang, Qiaoli Yang, Chi Zhang, Wenxing Zhang, Xin Zhang, Dongning Zheng, Ruifeng Zheng , et al. (1 additional authors not shown)

    Abstract: Possible light bosonic dark matter interactions with the Standard Model photon have been searched by microwave resonant cavities. In this paper, we demonstrate the cryogenic readout system calibration of a 7.138 GHz copper cavity with a loaded quality factor $Q_l=10^4$, operated at 22 mK temperature based on a dilution refrigerator. Our readout system consists of High Electron Mobility Transistors… ▽ More

    Submitted 15 April, 2024; originally announced April 2024.

    Comments: 7 pages, 5 figures, version to appear in CPC

  2. arXiv:2309.09625  [pdf, other

    quant-ph cond-mat.quant-gas

    Exceptional nexus in Bose-Einstein condensates with collective dissipation

    Authors: Chenhao Wang, Nan Li, ** Xie, Cong Ding, Zhonghua Ji, Liantuan Xiao, Suotang Jia, Ying Hu, Yanting Zhao

    Abstract: In multistate non-Hermitian systems, higher-order exceptional points and exotic phenomena with no analogues in two-level systems arise. A paradigm is the exceptional nexus (EX), a third-order EP as the cusp singularity of exceptional arcs (EAs), that has a hybrid topological nature. Using atomic Bose-Einstein condensates to implement a dissipative three-state system, we experimentally realize an E… ▽ More

    Submitted 20 June, 2024; v1 submitted 18 September, 2023; originally announced September 2023.

    Comments: accepted by PRL

  3. arXiv:2308.07152  [pdf, other

    quant-ph

    IQP Sampling and Verifiable Quantum Advantage: Stabilizer Scheme and Classical Security

    Authors: Michael J. Bremner, Bin Cheng, Zhengfeng Ji

    Abstract: Sampling problems demonstrating beyond classical computing power with noisy intermediate-scale quantum (NISQ) devices have been experimentally realized. In those realizations, however, our trust that the quantum devices faithfully solve the claimed sampling problems is usually limited to simulations of smaller-scale instances and is, therefore, indirect. The problem of verifiable quantum advantage… ▽ More

    Submitted 14 August, 2023; originally announced August 2023.

    Comments: 22 pages, 3 figures

  4. arXiv:2304.14197  [pdf, other

    quant-ph cs.LG math.OC

    Logarithmic-Regret Quantum Learning Algorithms for Zero-Sum Games

    Authors: Minbo Gao, Zhengfeng Ji, Tongyang Li, Qisheng Wang

    Abstract: We propose the first online quantum algorithm for zero-sum games with $\tilde O(1)$ regret under the game setting. Moreover, our quantum algorithm computes an $\varepsilon$-approximate Nash equilibrium of an $m \times n$ matrix zero-sum game in quantum time $\tilde O(\sqrt{m+n}/\varepsilon^{2.5})$, yielding a quadratic improvement over classical algorithms in terms of $m, n$. Our algorithm uses st… ▽ More

    Submitted 27 April, 2023; originally announced April 2023.

  5. arXiv:2211.08094  [pdf

    quant-ph cond-mat.mes-hall

    Quasiparticle poisoning rate in a superconducting transmon qubit involving Majorana zero modes

    Authors: Xiaopei Sun, Zhaozheng Lyu, Enna Zhuo, Bing Li, Zhongqing Ji, Jie Fan, Xiaohui Song, Fanning Qu, Guangtong Liu, Jie Shen, Li Lu

    Abstract: Majorana zero modes have been attracting considerable attention because of their prospective applications in fault-tolerant topological quantum computing. In recent years, some schemes have been proposed to detect and manipulate Majorana zero modes using superconducting qubits. However, manipulating and reading the Majorana zero modes must be kept in the time window of quasiparticle poisoning. In… ▽ More

    Submitted 15 November, 2022; originally announced November 2022.

  6. arXiv:2211.05325  [pdf, ps, other

    cs.CC quant-ph

    Parameterized Complexity of Weighted Local Hamiltonian Problems and the Quantum Exponential Time Hypothesis

    Authors: Michael J. Bremner, Zhengfeng Ji, Xingjian Li, Luke Mathieson, Mauro E. S. Morales

    Abstract: We study a parameterized version of the local Hamiltonian problem, called the weighted local Hamiltonian problem, where the relevant quantum states are superpositions of computational basis states of Hamming weight $k$. The Hamming weight constraint can have a physical interpretation as a constraint on the number of excitations allowed or particle number in a system. We prove that this problem is… ▽ More

    Submitted 9 November, 2022; originally announced November 2022.

    Comments: 37 pages, 10 figures

  7. arXiv:2209.14185  [pdf, ps, other

    quant-ph math.OC

    Classical and Quantum Iterative Optimization Algorithms Based on Matrix Legendre-Bregman Projections

    Authors: Zhengfeng Ji

    Abstract: We consider Legendre-Bregman projections defined on the Hermitian matrix space and design iterative optimization algorithms based on them. A general duality theorem is established for Bregman divergences on Hermitian matrices, and it plays a crucial role in proving the convergence of the iterative algorithms. We study both exact and approximate Bregman projection algorithms. In the particular case… ▽ More

    Submitted 28 September, 2022; originally announced September 2022.

    Comments: 36 pages

  8. Multi-user quantum private comparison with scattered preparation and one-way convergent transmission of quantum states

    Authors: Tian-Yu Ye, Zhao-Xu Ji

    Abstract: Quantum private comparison (QPC) aims to accomplish the equality comparison of the secrets from different users without disclosing their genuine contents by using the principles of quantum mechanics. In this paper, we summarize eight modes of quantum state preparation and transmission existing in current QPC protocols first. Then, by using the mode of scattered preparation and one-way convergent t… ▽ More

    Submitted 9 May, 2022; originally announced May 2022.

    Comments: 12 pages, 2 figures, 3 tables

    Journal ref: Science China Physics, Mechanics & Astronomy,2017, 60(9):090312

  9. Multi-party Quantum Private Comparison Based on the Entanglement Swap** of d-level Cat States and d-level Bell states

    Authors: Zhao-Xu Ji, Tian-Yu Ye

    Abstract: In this paper, a novel multi-party quantum private comparison (MQPC) protocol with a semi-honest third party (TP) is proposed based on the entanglement swap** of d-level cat states and d-level Bell states. Here, TP is allowed to misbehave on his own but will not conspire with any party. In our protocol, n parties employ unitary operations to encode their private secrets and can compare the equal… ▽ More

    Submitted 9 May, 2022; originally announced May 2022.

    Comments: 11 pages, 3 figures, 1 table

    Journal ref: Quantum Information Processing, 2017, 16(7): 177

  10. arXiv:2203.08002  [pdf, other

    quant-ph cs.CC cs.DS

    Quantum Parameterized Complexity

    Authors: Michael J. Bremner, Zhengfeng Ji, Ryan L. Mann, Luke Mathieson, Mauro E. S. Morales, Alexis T. E. Shaw

    Abstract: Parameterized complexity theory was developed in the 1990s to enrich the complexity-theoretic analysis of problems that depend on a range of parameters. In this paper we establish a quantum equivalent of classical parameterized complexity theory, motivated by the need for new tools for the classifications of the complexity of real-world problems. We introduce the quantum analogues of a range of pa… ▽ More

    Submitted 15 March, 2022; originally announced March 2022.

    Comments: 23 pages, 1 figure

  11. arXiv:2111.08474  [pdf, ps, other

    quant-ph

    Entanglement swap** under quantum information masking

    Authors: Zhaoxu Ji, Peiru Fan, Atta Ur Rahman, Huanguo Zhang

    Abstract: Quantum information contained in single-particle states can be masked by map** them to entangled states. In this paper, we consider entanglement swap** under the masking of quantum information. Our work can pave the way for develo** the applications of quantum information masking schemes in entanglement-swap**based quantum cryptography.

    Submitted 12 November, 2021; originally announced November 2021.

  12. arXiv:2111.08131  [pdf, other

    quant-ph cs.CC math.OA

    Quantum soundness of testing tensor codes

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: A locally testable code is an error-correcting code that admits very efficient probabilistic tests of membership. Tensor codes provide a simple family of combinatorial constructions of locally testable codes that generalize the family of Reed-Muller codes. The natural test for tensor codes, the axis-parallel line vs. point test, plays an essential role in constructions of probabilistically checkab… ▽ More

    Submitted 6 December, 2022; v1 submitted 15 November, 2021; originally announced November 2021.

    Comments: v3: published version

    Journal ref: Discrete Analysis, 2022:17

  13. arXiv:2111.01747  [pdf, other

    quant-ph

    Demonstration of entanglement and coherence in GHZ-like state when exposed to classical environments with power-law noise

    Authors: Atta Ur Rahman, ZhaoXu Ji, HuanGuo Zhang

    Abstract: Entanglement and coherence protection are investigated using the dynamical map of three non-interacting qubits that are initially prepared as maximally entangled GHZ-like states coupled to external fields in solid-state and superconducting materials. Thermal fluctuations and resistance in these materials produce power-law (PL) noise, which we assume controls external fields in three different conf… ▽ More

    Submitted 2 November, 2021; originally announced November 2021.

  14. arXiv:2110.13648  [pdf, ps, other

    quant-ph

    Anonymous multi-party quantum computation with a third party

    Authors: Zhaoxu Ji, Peiru Fan, Atta Ur Rahman, Huanguo Zhang

    Abstract: We reconsider and modify the second secure multi-party quantum addition protocol proposed in our original work. We show that the protocol is an anonymous multi-party quantum addition protocol rather than a secure multi-party quantum addition protocol. Through small changes, we develop the protocol to propose, for the first time, anonymous multiparty quantum computation with a third party, who fait… ▽ More

    Submitted 23 October, 2021; originally announced October 2021.

  15. Decoherence Effects in a Three-Level System under Gaussian Process

    Authors: Sultan Mahmood Zangi, Atta ur Rahman, ZhaoXu Ji, Hazrat Ai, HuanGuo Zhang

    Abstract: When subjected to a classical fluctuating field characterized by a Gaussian process, we examine the {purity} and coherence protection in a three-level quantum system. This symmetry of the three-level system is examined when the local random field is investigated further in the noiseless and noisy regimes. In~particular, we consider fractional Gaussian, Gaussian, Ornstein--Uhlenbeck, and~power law… ▽ More

    Submitted 29 November, 2022; v1 submitted 29 July, 2021; originally announced July 2021.

    Journal ref: Zangi, S. M., Ji, Z. X., Ali, H., & Zhang, H. G. (2022). Decoherence Effects in a Three-Level System under Gaussian Process. Symmetry, 14(12), 2480

  16. Two-party quantum private comparison based on eight-qubit entangled state

    Authors: Peiru Fan, Atta Ur Rahman, Zhaoxu Ji, Xiangmin Ji, Zhiqiang Hao, Huanguo Zhang

    Abstract: The purpose of quantum private comparison (QPC) is to solve "Tierce problem" using quantum mechanics laws, where the "Tierce problem" is to judge whether the secret data of two participants are equal under the condition of protecting data privacy. Here we consider for the first time the usefulness of eight-qubit entangled states for QPC by proposing a new protocol. The proposed protocol only adopt… ▽ More

    Submitted 13 May, 2022; v1 submitted 5 January, 2021; originally announced January 2021.

  17. arXiv:2012.14275  [pdf, ps, other

    quant-ph

    Security proof for qudit-system-based quantum cryptography against entanglement-measurement attack

    Authors: Zhaoxu Ji, Peiru Fan, Huanguo Zhang

    Abstract: Entanglement-measurement attack is a well-known attack in quantum cryptography. In quantum cryptography protocols, eavesdrop** checking can resist this attack. There are two known eavesdrop** checking methods. One is to use decoy photon technology for eavesdrop** checking. The other is to use the entanglement correlation of two groups of non-orthogonal entangled states for eavesdrop** chec… ▽ More

    Submitted 9 March, 2021; v1 submitted 24 December, 2020; originally announced December 2020.

  18. arXiv:2010.03032  [pdf, ps, other

    quant-ph cs.AR cs.ET

    Symbolic Verification of Quantum Circuits

    Authors: Mingsheng Ying, Zhengfeng Ji

    Abstract: This short note proposes a symbolic approach for representing and reasoning about quantum circuits using complex, vector or matrix-valued Boolean expressions. A major benefit of this approach is that it allows us to directly borrow the existing techniques and tools for verification of classical logic circuits in reasoning about quantum circuits.

    Submitted 4 October, 2020; originally announced October 2020.

  19. arXiv:2009.12982  [pdf, ps, other

    quant-ph cs.CC math.PR

    Quantum soundness of the classical low individual degree test

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: Low degree tests play an important role in classical complexity theory, serving as basic ingredients in foundational results such as $\mathsf{MIP} = \mathsf{NEXP}$ [BFL91] and the PCP theorem [AS98,ALM+98]. Over the last ten years, versions of these tests which are sound against quantum provers have found increasing applications to the study of nonlocal games and the complexity class~… ▽ More

    Submitted 27 September, 2020; originally announced September 2020.

  20. arXiv:2009.02555  [pdf, other

    quant-ph

    Entanglement swap** theory and beyond

    Authors: Zhaoxu Ji, Peiru Fan, Huanguo Zhang

    Abstract: We focus on the general theory of entanglement swap** in this paper, through which one can get final states that the original entangled states collapse onto after entanglement swap**. We consider the entanglement swap** between 2-level maximally entangled states without limiting each subsystem to be in the same basis. For the entanglement swap** between any number of d-level maximally enta… ▽ More

    Submitted 19 November, 2022; v1 submitted 5 September, 2020; originally announced September 2020.

  21. arXiv:2001.04383  [pdf, ps, other

    quant-ph cs.CC math.OA

    MIP*=RE

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: We show that the class MIP* of languages that can be decided by a classical verifier interacting with multiple all-powerful quantum provers sharing entanglement is equal to the class RE of recursively enumerable languages. Our proof builds upon the quantum low-degree test of (Natarajan and Vidick, FOCS 2018) and the classical low-individual degree test of (Ji, et al., 2020) by integrating recent d… ▽ More

    Submitted 4 November, 2022; v1 submitted 13 January, 2020; originally announced January 2020.

    Comments: 223 pages. v3: Typos corrected, minor improvements to presentation

  22. Cryptanalysis and improvement of several quantum private comparison protocols

    Authors: Zhao-Xu Ji, Pei-Ru Fan, Huan-Guo Zhang, Hou-Zhen Wang

    Abstract: Recently, Wu et al. [Int. J. Theor. Phys. 58, 1854, (2019)] found a serious information leakage problem in Ye and Ji's quantum private comparison protocol [Int. J. Theor. Phys. 56, 1517, (2017)], that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al.'s attack means is also effective for several o… ▽ More

    Submitted 30 December, 2019; v1 submitted 28 November, 2019; originally announced November 2019.

  23. arXiv:1911.11962  [pdf, ps, other

    cs.DS quant-ph

    Approximating Permanent of Random Matrices with Vanishing Mean: Made Better and Simpler

    Authors: Zhengfeng Ji, Zhihan **, Pinyan Lu

    Abstract: The algorithm and complexity of approximating the permanent of a matrix is an extensively studied topic. Recently, its connection with quantum supremacy and more specifically BosonSampling draws special attention to the average-case approximation problem of the permanent of random matrices with zero or small mean value for each entry. Eldar and Mehraban (FOCS 2018) gave a quasi-polynomial time alg… ▽ More

    Submitted 27 November, 2019; originally announced November 2019.

    Comments: 30 pages

  24. Entanglement swap** for Bell states and Greenberger-Horne-Zeilinger states in qubit systems

    Authors: Zhaoxu Ji, Peiru Fan, Huanguo Zhang

    Abstract: We introduce a class of two-level multi-particle Greenberger-Horne-Zeilinger (GHZ) states, and study entanglement swap** between two systems for Bell states and the class of GHZ states in qubit systems, respectively. We give the formulas for the entanglement swap** of Bell states and GHZ states in any number of qubit systems. We further consider entanglement swap** between any number of Bell… ▽ More

    Submitted 21 September, 2021; v1 submitted 22 November, 2019; originally announced November 2019.

  25. arXiv:1911.08075  [pdf, other

    cs.CR quant-ph

    Greenberger-Horne-Zeilinger-based quantum private comparison protocol with bit-flip**

    Authors: Zhaoxu Ji, Peiru Fan, Huanguo Zhang, Houzhen Wang

    Abstract: By introducing a semi-honest third party (TP), we propose in this paper a novel QPC protocol using (n+1)- qubit (n \ge 2) Greenberger-Horne-Zeilinger (GHZ) states as information carriers. The parameter n not only determines the number of qubits contained in a GHZ state, but also determines the probability that TP can successfully steal the participants' data and the qubit efficiency. In the propos… ▽ More

    Submitted 19 August, 2020; v1 submitted 18 November, 2019; originally announced November 2019.

  26. arXiv:1906.04330  [pdf, ps, other

    cs.CR quant-ph

    General Linear Group Action on Tensors: A Candidate for Post-Quantum Cryptography

    Authors: Zhengfeng Ji, Youming Qiao, Fang Song, Aaram Yun

    Abstract: Starting from the one-way group action framework of Brassard and Yung (Crypto '90), we revisit building cryptography based on group actions. Several previous candidates for one-way group actions no longer stand, due to progress both on classical algorithms (e.g., graph isomorphism) and quantum algorithms (e.g., discrete logarithm). We propose the general linear group action on tensors as a new c… ▽ More

    Submitted 10 June, 2019; originally announced June 2019.

    Comments: 38 pages

  27. arXiv:1805.12166  [pdf, ps, other

    quant-ph cs.CC

    Quantum proof systems for iterated exponential time, and beyond

    Authors: Joseph Fitzsimons, Zhengfeng Ji, Thomas Vidick, Henry Yuen

    Abstract: We show that any language in nondeterministic time $\exp(\exp(\cdots \exp(n)))$, where the number of iterated exponentials is an arbitrary function $R(n)$, can be decided by a multiprover interactive proof system with a classical polynomial-time verifier and a constant number of quantum entangled provers, with completeness $1$ and soundness $1 - \exp(-C\exp(\cdots\exp(n)))$, where the number of it… ▽ More

    Submitted 30 May, 2018; originally announced May 2018.

    Comments: 57 pages, comments welcome

  28. A three-player coherent state embezzlement game

    Authors: Zhengfeng Ji, Debbie Leung, Thomas Vidick

    Abstract: We introduce a three-player nonlocal game, with a finite number of classical questions and answers, such that the optimal success probability of $1$ in the game can only be achieved in the limit of strategies using arbitrarily high-dimensional entangled states. Precisely, there exists a constant $0 <c\leq 1$ such that to succeed with probability $1-\varepsilon$ in the game it is necessary to use a… ▽ More

    Submitted 22 October, 2020; v1 submitted 13 February, 2018; originally announced February 2018.

    Comments: Version published in Quantum

    Journal ref: Quantum 4, 349 (2020)

  29. Pseudorandom States, Non-Cloning Theorems and Quantum Money

    Authors: Zhengfeng Ji, Yi-Kai Liu, Fang Song

    Abstract: We propose the concept of pseudorandom states and study their constructions, properties, and applications. Under the assumption that quantum-secure one-way functions exist, we present concrete and efficient constructions of pseudorandom states. The non-cloning theorem plays a central role in our study---it motivates the proper definition and characterizes one of the important properties of pseudor… ▽ More

    Submitted 1 November, 2017; originally announced November 2017.

    Comments: 20 pages

    Journal ref: Advances in Cryptology - CRYPTO 2018. Lecture Notes in Computer Science, vol 10993, pp 126-152. Springer, Cham

  30. A Separability-Entanglement Classifier via Machine Learning

    Authors: Sirui Lu, Shilin Huang, Keren Li, Jun Li, Jianxin Chen, Dawei Lu, Zhengfeng Ji, Yi Shen, Duanlu Zhou, Bei Zeng

    Abstract: The problem of determining whether a given quantum state is entangled lies at the heart of quantum information processing, which is known to be an NP-hard problem in general. Despite the proposed many methods such as the positive partial transpose (PPT) criterion and the k-symmetric extendibility criterion to tackle this problem in practice, none of them enables a general, effective solution to th… ▽ More

    Submitted 14 June, 2017; v1 submitted 3 May, 2017; originally announced May 2017.

    Comments: 8 pages, 4 figures; comments welcome

    Journal ref: Phys. Rev. A 98, 012315 (2018)

  31. arXiv:1610.03133  [pdf, other

    quant-ph cs.CC

    Compression of Quantum Multi-Prover Interactive Proofs

    Authors: Zhengfeng Ji

    Abstract: We present a protocol that transforms any quantum multi-prover interactive proof into a nonlocal game in which questions consist of logarithmic number of bits and answers of constant number of bits. As a corollary, this proves that the promise problem corresponding to the approximation of the nonlocal value to inverse polynomial accuracy is complete for QMIP*, and therefore NEXP-hard. This establi… ▽ More

    Submitted 10 October, 2016; originally announced October 2016.

    Comments: 56 pages, comments welcome

  32. arXiv:1606.07422  [pdf, other

    quant-ph

    Joint product numerical range and geometry of reduced density matrices

    Authors: Jianxin Chen, Cheng Guo, Zhengfeng Ji, Yiu-Tung Poon, Nengkun Yu, Bei Zeng, Jie Zhou

    Abstract: The reduced density matrices of a many-body quantum system form a convex set, whose three-dimensional projection $Θ$ is convex in $\mathbb{R}^3$. The boundary $\partialΘ$ of $Θ$ may exhibit nontrivial geometry, in particular ruled surfaces. Two physical mechanisms are known for the origins of ruled surfaces: symmetry breaking and gapless. In this work, we study the emergence of ruled surfaces for… ▽ More

    Submitted 23 June, 2016; originally announced June 2016.

    Comments: 9 pages, 10 figures. Comments are welcome

    Journal ref: Sci. China Phys. Mech. Astron. 60, 020312 (2017)

  33. Physical origins of ruled surfaces on the reduced density matrices geometry

    Authors: Ji-Yao Chen, Zhengfeng Ji, Zheng-Xin Liu, Xiaofei Qi, Nengkun Yu, Bei Zeng, Duanlu Zhou

    Abstract: The reduced density matrices (RDMs) of many-body quantum states form a convex set. The boundary of low dimensional projections of this convex set may exhibit nontrivial geometry such as ruled surfaces. In this paper, we study the physical origins of these ruled surfaces for bosonic systems. The emergence of ruled surfaces was recently proposed as signatures of symmetry-breaking phase. We show that… ▽ More

    Submitted 20 May, 2016; originally announced May 2016.

    Comments: 8 pages, 6 figures

    Journal ref: Sci. China Phys. Mech. Astron. (2017) 60: 020311

  34. arXiv:1604.06277  [pdf, other

    quant-ph

    Quantum State and Process Tomography via Adaptive Measurements

    Authors: Hengyan Wang, Wenqiang Zheng, Nengkun Yu, Keren Li, Dawei Lu, Tao Xin, Carson Li, Zhengfeng Ji, David Kribs, Bei Zeng, Xinhua Peng, Jiangfeng Du

    Abstract: We investigate quantum state tomography (QST) for pure states and quantum process tomography (QPT) for unitary channels via $adaptive$ measurements. For a quantum system with a $d$-dimensional Hilbert space, we first propose an adaptive protocol where only $2d-1$ measurement outcomes are used to accomplish the QST for $all$ pure states. This idea is then extended to study QPT for unitary channels,… ▽ More

    Submitted 21 April, 2016; originally announced April 2016.

    Comments: 8 pages, 2 figures and 2 tables. All comments are welcome!

  35. arXiv:1604.02804  [pdf, other

    quant-ph cs.CR

    Zero-knowledge proof systems for QMA

    Authors: Anne Broadbent, Zhengfeng Ji, Fang Song, John Watrous

    Abstract: Prior work has established that all problems in NP admit classical zero-knowledge proof systems, and under reasonable hardness assumptions for quantum computations, these proof systems can be made secure against quantum attacks. We prove a result representing a further quantum generalization of this fact, which is that every problem in the complexity class QMA has a quantum zero-knowledge proof sy… ▽ More

    Submitted 11 April, 2016; originally announced April 2016.

    Comments: 37 pages

    Journal ref: Proceedings of the 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS 2016) pp.31-40

  36. Quantum state tomography via reduced density matrices

    Authors: Tao Xin, Dawei Lu, Joel Klassen, Nengkun Yu, Zhengfeng Ji, Jianxin Chen, Xian Ma, Guilu Long, Bei Zeng, Raymond Laflamme

    Abstract: Quantum state tomography via local measurements is an efficient tool for characterizing quantum states. However it requires that the original global state be uniquely determined (UD) by its local reduced density matrices (RDMs). In this work we demonstrate for the first time a class of states that are UD by their RDMs under the assumption that the global state is pure, but fail to be UD in the abs… ▽ More

    Submitted 7 April, 2016; originally announced April 2016.

    Comments: 10 pages, 10 figures. All comments are welcome!

    Journal ref: Phys. Rev. Lett. 118, 020401 (2017)

  37. arXiv:1603.03245  [pdf, other

    quant-ph cond-mat.quant-gas

    Dichotomy of entanglement depth for symmetric states

    Authors: Ji-Yao Chen, Zhengfeng Ji, Nengkun Yu, Bei Zeng

    Abstract: Entanglement depth characterizes the minimal number of particles in a system that are mutually entangled. For symmetric states, we show that there is a dichotomy for entanglement depth: an $N$-particle symmetric state is either fully separable, or fully entangled---the entanglement depth is either $1$ or $N$. This property is even stable under non-symmetric noise. We propose an experimentally acce… ▽ More

    Submitted 15 April, 2016; v1 submitted 10 March, 2016; originally announced March 2016.

    Comments: We thank Geza Toth for bringing Refs. [16-18] into our attention. More comments are welcome

    Journal ref: Phys. Rev. A 94, 042333 (2016)

  38. arXiv:1602.00401  [pdf, other

    quant-ph cs.IT

    Quantum Capacities for Entanglement Networks

    Authors: Shawn X Cui, Zhengfeng Ji, Nengkun Yu, Bei Zeng

    Abstract: We discuss quantum capacities for two types of entanglement networks: $\mathcal{Q}$ for the quantum repeater network with free classical communication, and $\mathcal{R}$ for the tensor network as the rank of the linear operation represented by the tensor network. We find that $\mathcal{Q}$ always equals $\mathcal{R}$ in the regularized case for the samenetwork graph. However, the relationships bet… ▽ More

    Submitted 1 February, 2016; originally announced February 2016.

  39. Pure State Tomography with Pauli Measurements

    Authors: Xian Ma, Tyler Jackson, Hui Zhou, Jianxin Chen, Dawei Lu, Michael D. Mazurek, Kent A. G. Fisher, Xinhua Peng, David Kribs, Kevin J. Resch, Zhengfeng Ji, Bei Zeng, Raymond Laflamme

    Abstract: We examine the problem of finding the minimum number of Pauli measurements needed to uniquely determine an arbitrary $n$-qubit pure state among all quantum states. We show that only $11$ Pauli measurements are needed to determine an arbitrary two-qubit pure state compared to the full quantum state tomography with $16$ measurements, and only $31$ Pauli measurements are needed to determine an arbitr… ▽ More

    Submitted 20 January, 2016; originally announced January 2016.

    Comments: 13 pages, 7 figures. Comments are welcome

    Journal ref: Phys. Rev. A 93, 032140 (2016)

  40. Tomography is necessary for universal entanglement detection with single-copy observables

    Authors: Dawei Lu, Tao Xin, Nengkun Yu, Zhengfeng Ji, Jianxin Chen, Guilu Long, Jonathan Baugh, Xinhua Peng, Bei Zeng, Raymond Laflamme

    Abstract: Entanglement, one of the central mysteries of quantum mechanics, plays an essential role in numerous applications of quantum information theory. A natural question of both theoretical and experimental importance is whether universal entanglement detection is possible without full state tomography. In this work, we prove a no-go theorem that rules out this possibility for any non-adaptive schemes t… ▽ More

    Submitted 2 November, 2015; originally announced November 2015.

    Comments: 10 pages, 7 figures, plus 5 pages of supplementary information

    Journal ref: Phys. Rev. Lett. 116, 230501 (2016)

  41. Detecting Consistency of Overlap** Quantum Marginals by Separability

    Authors: Jianxin Chen, Zhengfeng Ji, Nengkun Yu, Bei Zeng

    Abstract: The quantum marginal problem asks whether a set of given density matrices are consistent, i.e., whether they can be the reduced density matrices of a global quantum state. Not many non-trivial analytic necessary (or sufficient) conditions are known for the problem in general. We propose a method to detect consistency of overlap** quantum marginals by considering the separability of some derived… ▽ More

    Submitted 23 September, 2015; v1 submitted 22 September, 2015; originally announced September 2015.

    Comments: Important references added. 6 pages, 3 figures

    Journal ref: Phys. Rev. A 93, 032105 (2016)

  42. arXiv:1508.03886  [pdf, other

    quant-ph cond-mat.str-el

    Geometry of reduced density matrices for symmetry-protected topological phases

    Authors: Ji-Yao Chen, Zhengfeng Ji, Zheng-Xin Liu, Yi Shen, Bei Zeng

    Abstract: In this paper, we study the geometry of reduced density matrices for states with symmetry-protected topological (SPT) order. We observe ruled surface structures on the boundary of the convex set of low dimension projections of the reduced density matrices. In order to signal the SPT order using ruled surfaces, it is important that we add a symmetry-breaking term to the boundary of the system---no… ▽ More

    Submitted 9 January, 2016; v1 submitted 16 August, 2015; originally announced August 2015.

    Comments: 8 pages, 7 figures. Close to published version

    Journal ref: Phys. Rev. A 93, 012309 (2016)

  43. Sample-optimal tomography of quantum states

    Authors: Jeongwan Haah, Aram W. Harrow, Zhengfeng Ji, Xiaodi Wu, Nengkun Yu

    Abstract: It is a fundamental problem to decide how many copies of an unknown mixed quantum state are necessary and sufficient to determine the state. Previously, it was known only that estimating states to error $ε$ in trace distance required $O(dr^2/ε^2)$ copies for a $d$-dimensional density matrix of rank $r$. Here, we give a theoretical measurement scheme (POVM) that requires $O (dr/ δ) \ln (d/δ) $ copi… ▽ More

    Submitted 24 January, 2017; v1 submitted 7 August, 2015; originally announced August 2015.

    Comments: revtex, 16 pages, 3 figures. (v1) in STOC 2016, 913-925. (v2) improved lower bound for independent measurements

    Report number: MIT-CTP/4699

    Journal ref: IEEE Transactions on Information Theory 63(9), 5628-5641 (2017)

  44. arXiv:1505.07432  [pdf, other

    quant-ph cs.CC

    Classical Verification of Quantum Proofs

    Authors: Zhengfeng Ji

    Abstract: We present a classical interactive protocol that verifies the validity of a quantum witness state for the local Hamiltonian problem. It follows from this protocol that approximating the non-local value of a multi-player one-round game to inverse polynomial precision is QMA-hard. Our work makes an interesting connection between the theory of QMA-completeness and Hamiltonian complexity on one hand a… ▽ More

    Submitted 27 May, 2015; originally announced May 2015.

    Comments: 36 pages, 8 figures

  45. arXiv:1406.5046  [pdf, other

    quant-ph cond-mat.str-el

    Discontinuity of Maximum Entropy Inference and Quantum Phase Transitions

    Authors: Jianxin Chen, Zhengfeng Ji, Chi-Kwong Li, Yiu-Tung Poon, Yi Shen, Nengkun Yu, Bei Zeng, Duanlu Zhou

    Abstract: In this paper, we discuss the connection between two genuinely quantum phenomena --- the discontinuity of quantum maximum entropy inference and quantum phase transitions at zero temperature. It is shown that the discontinuity of the maximum entropy inference of local observable measurements signals the non-local type of transitions, where local density matrices of the ground state change smoothly… ▽ More

    Submitted 14 April, 2015; v1 submitted 19 June, 2014; originally announced June 2014.

    Comments: Major revision. 26 pages, 12 figures

    Journal ref: New J. Phys. 17 083019, 2015

  46. arXiv:1310.3794  [pdf, ps, other

    quant-ph cs.CC

    Binary Constraint System Games and Locally Commutative Reductions

    Authors: Zhengfeng Ji

    Abstract: A binary constraint system game is a two-player one-round non-local game defined by a system of Boolean constraints. The game has a perfect quantum strategy if and only if the constraint system has a quantum satisfying assignment [R. Cleve and R. Mittal, arXiv:1209.2729]. We show that several concepts including the quantum chromatic number and the Kochen-Specker sets that arose from different cont… ▽ More

    Submitted 4 November, 2013; v1 submitted 14 October, 2013; originally announced October 2013.

    Comments: 21 pages, 6 figures; v2 contains an explicit proof of Lemma 4, a theorem on HORN-SAT* and several extended discussions

  47. Symmetric Extension of Two-Qubit States

    Authors: Jianxin Chen, Zhengfeng Ji, David Kribs, Norbert Lütkenhaus, Bei Zeng

    Abstract: Quantum key distribution uses public discussion protocols to establish shared secret keys. In the exploration of ultimate limits to such protocols, the property of symmetric extendibility of underlying bipartite states $ρ_{AB}$ plays an important role. A bipartite state $ρ_{AB}$ is symmetric extendible if there exits a tripartite state $ρ_{ABB'}$, such that the $AB$ marginal state is identical to… ▽ More

    Submitted 3 January, 2014; v1 submitted 13 October, 2013; originally announced October 2013.

    Comments: 10 pages, no figure. comments are welcome. Version 2: introduction rewritten

    Journal ref: Phys. Rev. A 90, 032318 (2014)

  48. Symmetries of Codeword Stabilized Quantum Codes

    Authors: Salman Beigi, Jianxin Chen, Markus Grassl, Zhengfeng Ji, Qiang Wang, Bei Zeng

    Abstract: Symmetry is at the heart of coding theory. Codes with symmetry, especially cyclic codes, play an essential role in both theory and practical applications of classical error-correcting codes. Here we examine symmetry properties for codeword stabilized (CWS) quantum codes, which is the most general framework for constructing quantum error-correcting codes known to date. A CWS code Q can be represent… ▽ More

    Submitted 8 April, 2013; v1 submitted 27 March, 2013; originally announced March 2013.

    Comments: 15 pages, 1 figure. Accepted by TQC 2013. Version 2: Funding information added; typos corrected

  49. Uniqueness of Quantum States Compatible with Given Measurement Results

    Authors: Jianxin Chen, Hillary Dawkins, Zhengfeng Ji, Nathaniel Johnston, David Kribs, Frederic Shultz, Bei Zeng

    Abstract: We discuss the uniqueness of quantum states compatible with given results for measuring a set of observables. For a given pure state, we consider two different types of uniqueness: (1) no other pure state is compatible with the same measurement results and (2) no other state, pure or mixed, is compatible with the same measurement results. For case (1), it is known that for a d-dimensional Hilbert… ▽ More

    Submitted 2 April, 2013; v1 submitted 14 December, 2012; originally announced December 2012.

    Comments: 13 pages, 1 figure

    Journal ref: Phys. Rev. A 88, 012109 (2013)

  50. arXiv:1210.1296  [pdf, ps, other

    quant-ph

    Minimum Entangling Power is Close to Its Maximum

    Authors: Jianxin Chen, Zhengfeng Ji, David W Kribs, Bei Zeng, Fang Zhang

    Abstract: Given a quantum gate $U$ acting on a bipartite quantum system, its maximum (average, minimum) entangling power is the maximum (average, minimum) entanglement generation with respect to certain entanglement measure when the inputs are restricted to be product states. In this paper, we mainly focus on the 'weakest' one, i.e., the minimum entangling power, among all these entangling powers. We show t… ▽ More

    Submitted 10 December, 2018; v1 submitted 4 October, 2012; originally announced October 2012.

    Comments: 26 pages, subsection III.A.2 revised, authors list updated, comments are welcome