Limitations on transversal gates

Similar documents
Further Limitations on Information-Theoretically Secure Quantum Homomorphic Encryption

Fault-Tolerant Universality from Fault-Tolerant Stabilizer Operations and Noisy Ancillas

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

high thresholds in two dimensions

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Fault-tolerant logical gates in quantum error-correcting codes

arxiv: v2 [quant-ph] 14 May 2017

Fault-tolerant conversion between the Steane and Reed-Muller quantum codes

Introduction to Quantum Information Processing

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY

Introduction to Quantum Information Processing QIC 710 / CS 768 / PH 767 / CO 681 / AM 871

Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security

arxiv: v1 [quant-ph] 29 Apr 2014

Simulating classical circuits with quantum circuits. The complexity class Reversible-P. Universal gate set for reversible circuits P = Reversible-P

CS120, Quantum Cryptography, Fall 2016

Quantum Computing with Very Noisy Gates

Lectures on Fault-Tolerant Quantum Computation

Qudit versions of the π/8 gate: Applications in fault-tolerant QC and nonlocality

Other Topics in Quantum Information

QUANTUM HOMOMORPHIC ENCRYPTION FOR POLYNOMIAL-SIZED CIRCUITS

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem

An Introduction to Quantum Information and Applications

Simulation of quantum computers with probabilistic models

Basics of quantum computing and some recent results. Tomoyuki Morimae YITP Kyoto University) min

Analyzing Quantum Circuits Via Polynomials

Quantum Information Processing and Diagrams of States

6. Quantum error correcting codes

Projects about Quantum adder circuits Final examination June 2018 Quirk Simulator

Quantum Wireless Sensor Networks

Bounds on Quantum codes

Example: sending one bit of information across noisy channel. Effects of the noise: flip the bit with probability p.

Single qubit + CNOT gates

Quantum computing! quantum gates! Fisica dell Energia!

Teleportation-based approaches to universal quantum computation with single-qubit measurements

Introduction to Quantum Computing

(IN)EQUIVALENCE OF COLOR CODE AND TORIC CODE. Aleksander Kubica, B. Yoshida, F. Pastawski

Verification of quantum computation

Classical Homomorphic Encryption for Quantum Circuits

arxiv: v6 [quant-ph] 16 Sep 2018

THE ABC OF COLOR CODES

Fully Homomorphic Encryption and Bootstrapping

Magic States. Presented by Nathan Babcock

6.896 Quantum Complexity Theory September 18, Lecture 5

IBM quantum experience: Experimental implementations, scope, and limitations

Threshold theorem for quantum supremacy arxiv:

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Universal Blind Quantum Computing

arxiv: v1 [quant-ph] 7 Aug 2014

5. Communication resources

Analyzing Quantum Circuits Via Polynomials

Entanglement: concept, measures and open problems

EFFICIENT SIMULATION FOR QUANTUM MESSAGE AUTHENTICATION

Towards Fault-Tolerant Quantum Computation with Higher-Dimensional Systems

Lecture 6: Quantum error correction and quantum capacity

CSE 599d - Quantum Computing Stabilizer Quantum Error Correcting Codes

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

Quantum Error Correction Codes - From Qubit to Qudit

Resource Efficient Design of Quantum Circuits for Quantum Algorithms

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Doubled Color Codes. arxiv: v1 [quant-ph] 10 Sep 2015

Provable Security for Program Obfuscation

Extended Superposed Quantum State Initialization Using Disjoint Prime Implicants

Quantum Information Theory

Quantum Cryptography. Marshall Roth March 9, 2007

Introduction to Quantum Algorithms Part I: Quantum Gates and Simon s Algorithm

Solution 4 for USTC class Physics of Quantum Information

What is a quantum computer? Quantum Architecture. Quantum Mechanics. Quantum Superposition. Quantum Entanglement. What is a Quantum Computer (contd.

arxiv: v2 [quant-ph] 12 Aug 2008

D.5 Quantum error correction

Quantum sampling of mixed states

Quantum Algorithms. 1. Definition of the Subject and Its Importance. 4. Factoring, Discrete Logarithms, and the Abelian Hidden Subgroup Problem

Measurement-based quantum computation 10th Canadian Summer School on QI. Dan Browne Dept. of Physics and Astronomy University College London

1500 AMD Opteron processor (2.2 GHz with 2 GB RAM)

sparse codes from quantum circuits

X row 1 X row 2, X row 2 X row 3, Z col 1 Z col 2, Z col 2 Z col 3,

arxiv:quant-ph/ v1 1 Jul 1998

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

A Framework for Non-Additive Quantum Codes

arxiv:quant-ph/ Oct 2002

Adversary-Based Parity Lower Bounds with Small Probability Bias

arxiv: v7 [quant-ph] 20 Mar 2017

Introduction to Quantum Information, Quantum Computation, and Its Application to Cryptography. D. J. Guan

Quantum Information Types

CSE 599d - Quantum Computing Fault-Tolerant Quantum Computation and the Threshold Theorem

Logical error rate in the Pauli twirling approximation

to mere bit flips) may affect the transmission.

More advanced codes 0 1 ( , 1 1 (

Transversality versus Universality for Additive Quantum Codes

Advanced Cryptography Quantum Algorithms Christophe Petit

Quantum Searching. Robert-Jan Slager and Thomas Beuman. 24 november 2009

Quantum Computation and Communication

Shor s Algorithm. Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015

arxiv: v1 [quant-ph] 27 Apr 2017

Quantum Computation 650 Spring 2009 Lectures The World of Quantum Information. Quantum Information: fundamental principles

Techniques for fault-tolerant quantum error correction

Topics. Probability Theory. Perfect Secrecy. Information Theory

Analog quantum error correction with encoding a qubit into an oscillator

Device-Independent Quantum Information Processing (DIQIP)

AQI: Advanced Quantum Information Lecture 6 (Module 2): Distinguishing Quantum States January 28, 2013

Transcription:

Limitations on transversal gates Michael Newman 1 and Yaoyun Shi 1,2 University of Michigan 1, Alibaba Group 2 February 6, 2018

Quantum fault-tolerance

Quantum fault-tolerance

Quantum fault-tolerance

Quantum fault-tolerance

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates? Definition A transversal p-qubit gate on an n-qubit codespace C is a logical gate U : U(C p ) = C p that decomposes as U = n j=1 U j where each U j acts on a single subsystem of the code.

What are transversal gates? Logical gates implemented transversally are called d 1 2 -fault-tolerant: if at most d 1 2 components fail during their application, the resulting errors can be corrected.

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

What are transversal gates?

No quantum universal transversal gate set Theorem (Eastin-Knill 09) For any fixed quantum code that can detect at least 1 error, the set of logically distinct transversal gates must form a finite group, and so cannot be universal for quantum computing.

No quantum universal transversal gate set Proof. A code C is error-detecting if and only if PEP P for all E = 1.

Importance of a fixed partition

Importance of a fixed partition

Importance of a fixed partition

Importance of a fixed partition

Importance of a fixed partition

Universal gate sets H, P, CX transversally (e.g. 2D-color codes); T magic-state distillation.

Universal gate sets H, P, CX transversally (e.g. 2D-color codes); T magic-state distillation. CCZ transversally; H gauge-fixing or state-preparation + gate-teleportation (e.g. 3D-color codes, 3D-surface codes).

Universal gate sets H, P, CX transversally (e.g. 2D-color codes); T magic-state distillation. CCZ transversally; H gauge-fixing or state-preparation + gate-teleportation (e.g. 3D-color codes, 3D-surface codes). Theorem (Shi 03) Toffoli and Hadamard together form a universal gate set for quantum computing. Definition Toffoli: a b c a b c a b, and is universal for classical reversible computing.

A question Toffoli gates form the dominating portion of many useful quantum algorithms (e.g. Shor s algorithm).

A question Toffoli gates form the dominating portion of many useful quantum algorithms (e.g. Shor s algorithm). Question: Can we implement the Toffoli gate transversally on any quantum error-correcting code?

A link to cryptography (Transversal) logical gates (locally) compute on encoded data

A link to cryptography (Transversal) logical gates (locally) compute on encoded data Homomorphic circuits compute on encrypted data

(Quantum) Homomorphic Encryption

(Quantum) Homomorphic Encryption

(Quantum) Homomorphic Encryption

(Quantum) Homomorphic Encryption

(Quantum) Homomorphic Encryption

(Quantum) Homomorphic Encryption

(Quantum) Homomorphic Encryption We call such a scheme fully-homomorphic if the set of allowable evaluations can be any Boolean circuit.

(Quantum) Homomorphic Encryption We call such a scheme fully-homomorphic if the set of allowable evaluations can be any Boolean circuit. We call such a scheme compact and non-leveled if the Alice s work is completely independent of the circuit being evaluated.

Information-theoretically secure QHE (OTF 15)

Information-theoretically secure QHE

Information-theoretically secure QHE Logical Clifford gates H, P, CX are transversal on this randomized encoding.

Information-theoretically secure QHE Logical Clifford gates H, P, CX are transversal on this randomized encoding.

Information-theoretically secure QHE Logical Clifford gates H, P, CX are transversal on this randomized encoding.

Information-theoretically secure QHE Logical Clifford gates H, P, CX are transversal on this randomized encoding.

Information-theoretically secure QHE Logical Clifford gates H, P, CX are transversal on this randomized encoding.

Information-theoretically secure QHE Let m be the number of noisy qubits that we embed into, and let n be the size of the code. Then for any two p-qubit input ρ, σ with encryptions ρ, σ, ( n + m ρ σ 1 2(4 p 1) n ) 1 2. Information-theoretic security for encoding sizes scaling polynomially in the input length.

Information-theoretically secure QHE

Information-theoretically secure QHE

Information-theoretically secure QHE

Information-theoretically secure QHE

Information-theoretically secure QHE The transversal gates for the code are the homomorphisms for the encryption scheme, as R (E d 1 [(U 1 U 2... U n ) ψ L ]) = U L ψ L.

Information-theoretically secure QHE The transversal gates for the code are the homomorphisms for the encryption scheme, as R (E d 1 [(U 1 U 2... U n ) ψ L ]) = U L ψ L. Let m be the size of the noise we embed into. Under mild assumptions on the code, for any p-qubit inputs ρ, σ with encryptions ρ, σ, there exists a c > 0 so that ( (m ) 1 n d+1 ( 2 2 ρ σ 1 1 + 2 pc p m m ) n d+1 ) 1 2.

Information-theoretically secure QHE The transversal gates for the code are the homomorphisms for the encryption scheme, as R (E d 1 [(U 1 U 2... U n ) ψ L ]) = U L ψ L. Let m be the size of the noise we embed into. Under mild assumptions on the code, for any p-qubit inputs ρ, σ with encryptions ρ, σ, there exists a c > 0 so that ( (m ) 1 n d+1 ( 2 2 ρ σ 1 1 + 2 pc p m m ) n d+1 ) 1 2. In order to be secure, require m = 2 pc size (n d + 1)p2 pc. for some c < 1 for total encoding

Information-theoretically secure QHE Suppose there existed a quantum error-detecting code implementing the Toffoli gate transversally. Then we would obtain a fully-homomorphic encryption scheme with encoding size θ(p2 pc ) for some c < 1. Theorem (Yu, Perez-Delgado, Fitzsimons 14) Suppose a QHE scheme with perfect information-theoretic security implements a set of homomorphisms S. Then the size of the encoding must grow as log 2 ( S ).

Limitations on ɛ-its-qhe Definition An (n, m, p)-quantum random access code is an encoding of n bits b into m qubits ρ b along with a set of n POVM s {Pi 0, P1 i }n i=1 satisfying, for all b {0, 1} n and i [n], Tr(P b i i ρ b ) p.

Limitations on ɛ-its-qhe Definition An (n, m, p)-quantum random access code is an encoding of n bits b into m qubits ρ b along with a set of n POVM s {Pi 0, P1 i }n i=1 satisfying, for all b {0, 1} n and i [n], Tr(P b i i ρ b ) p.

Limitations on ɛ-its-qhe Definition An (n, m, p)-quantum random access code is an encoding of n bits b into m qubits ρ b along with a set of n POVM s {Pi 0, P1 i }n i=1 satisfying, for all b {0, 1} n and i [n], Tr(P b i i ρ b ) p.

Limitations on ɛ-its-qhe Definition An (n, m, p)-quantum random access code is an encoding of n bits b into m qubits ρ b along with a set of n POVM s {Pi 0, P1 i }n i=1 satisfying, for all b {0, 1} n and i [n], Tr(P b i i ρ b ) p.

Limitations on ɛ-its-qhe Definition An (n, m, p)-quantum random access code is an encoding of n bits b into m qubits ρ b along with a set of n POVM s {Pi 0, P1 i }n i=1 satisfying, for all b {0, 1} n and i [n], Tr(P b i i ρ b ) p.

Limitations on ɛ-its-qhe Theorem (Nayak 99) For H( ) the binary entropy function, any (n, m, p)-qrac must satisfy m n(1 H(p)).

Limitations on ɛ-its-qhe Theorem (Nayak 99) For H( ) the binary entropy function, any (n, m, p)-qrac must satisfy m n(1 H(p)). Ex. Could have been a (16, 5, 0.8)-QRAC but not a (16, 5, 0.9)-QRAC.

Limitations on ɛ-its-qhe Theorem (N.,Shi) Consider a QHE scheme that is fully-homomorphic. Let f (p) denote the size of the evaluated ciphertext as a function of the input size p. If, for some δ > 0 and any p-qubit input ciphertexts ρ, ρ, then f (p) = Ω(2 p ). lim ρ p ρ 1 < 1 δ,

Limitations on ɛ-its-qhe Proof sketch. Let s be the encoding size of the QHE scheme and define a QRAC:

Limitations on ɛ-its-qhe Proof sketch. Let s be the encoding size of the QHE scheme and define a QRAC: {Boolean functions f} {f -evaluations of encryptions of 0 p }

Limitations on ɛ-its-qhe Proof sketch. Let s be the encoding size of the QHE scheme and define a QRAC: {Boolean functions f} {f -evaluations of encryptions of 0 p } Querying index x {0, 1} p applying a transformation depending on x to the keyspace and decrypting.

Limitations on ɛ-its-qhe Proof sketch. Let s be the encoding size of the QHE scheme and define a QRAC: {Boolean functions f} {f -evaluations of encryptions of 0 p } Querying index x {0, 1} p applying a transformation depending on x to the keyspace and decrypting. This gives a (2 p, s, q(δ))-qrac for some constant q(δ) > 1 2.

Limitations on ɛ-its-qhe Proof sketch. Let s be the encoding size of the QHE scheme and define a QRAC: {Boolean functions f} {f -evaluations of encryptions of 0 p } Querying index x {0, 1} p applying a transformation depending on x to the keyspace and decrypting. This gives a (2 p, s, q(δ))-qrac for some constant q(δ) > 1 2. By Nayak s bound, s = Ω(2 p ).

Limitations on transversal gates Theorem (N.,Shi) Almost no quantum error-detecting code can implement Toffoli (or any classical-universal) gate set transversally.

Limitations on transversal gates Theorem (N.,Shi) Almost no quantum error-detecting code can implement Toffoli (or any classical-universal) gate set transversally. Exceptional codes are [[n, k, d]]-codes that decompose as a d-fold product of subcodes.

Limitations on transversal gates Theorem (N.,Shi) Almost no quantum error-detecting code can implement Toffoli (or any classical-universal) gate set transversally. Exceptional codes are [[n, k, d]]-codes that decompose as a d-fold product of subcodes. By Knill-Laflamme, these subcodes must satisfy 0 E 0 = 1 E 1 for any detectable E, but there must exist some E for which 0 E 1 0.

Limitations on transversal gates Theorem (N.,Shi) Almost no quantum error-detecting code can implement Toffoli (or any classical-universal) gate set transversally. Exceptional codes are [[n, k, d]]-codes that decompose as a d-fold product of subcodes. By Knill-Laflamme, these subcodes must satisfy 0 E 0 = 1 E 1 for any detectable E, but there must exist some E for which 0 E 1 0. Ex. Shor s code: 0 L = ( 000 + 111 ) 3 ; 1 L = ( 000 111 ) 3.

Limitations on transversal gates Corollary (N.,Shi) No quantum error-detecting stabilizer code can implement the Toffoli gate transversally. (See also Yoder et al.)

Limitations on transversal gates Corollary (N.,Shi) No quantum error-detecting stabilizer code can implement the Toffoli gate transversally. (See also Yoder et al.) Corollary (N., Shi) No quantum error-detecting code can implement the Toffoli gate strongly transversally.

Conclusion What we ve done...

Conclusion What we ve done... Shown that almost no quantum error-detecting code can implement even a classical universal gate set transversally.

Conclusion What we ve done... Shown that almost no quantum error-detecting code can implement even a classical universal gate set transversally. Improved cryptographic bounds on quantum homomorphic encryption.

Conclusion What we ve done... Shown that almost no quantum error-detecting code can implement even a classical universal gate set transversally. Improved cryptographic bounds on quantum homomorphic encryption. In the future...

Conclusion What we ve done... Shown that almost no quantum error-detecting code can implement even a classical universal gate set transversally. Improved cryptographic bounds on quantum homomorphic encryption. In the future... Close loophole in proof.

Conclusion What we ve done... Shown that almost no quantum error-detecting code can implement even a classical universal gate set transversally. Improved cryptographic bounds on quantum homomorphic encryption. In the future... Close loophole in proof. Most transversal gate sets look the same. Are they?

Conclusion What we ve done... Shown that almost no quantum error-detecting code can implement even a classical universal gate set transversally. Improved cryptographic bounds on quantum homomorphic encryption. In the future... Close loophole in proof. Most transversal gate sets look the same. Are they? Quantum fault-tolerance schemes aimed at classical computing?

Hey thanks Thank you! arxiv:1704.07798