Spurious topological entanglement entropy and subsystem symmetries in compactified cubic code
Compactifying one direction of the cubic code results in a family of two dimensional topological orders, equivalent to stacks of toric code enriched by translation symmetry. Surprisingly, some of these models have unbroken rigid 1D subsystem symmetries that lead to spurious contributions to the topological entanglement entropy. These spurious contributions can appear in a bulk computation of the topological entanglement entropy from a linear combination of subregion entropies with cancelling boundary terms.
A Separation between QNC^0 and AC^0
Previously, Bravyi, Gosset and Konig (2018) showed a separation between constant depth quantum circuits and constant depth classical circuits. We find a related problem which separates shallow classical and quantum circuits even if the classical circuit has unbounded fan-in AND gates. We will also show average-case hardness for the new problem.
Quantum Information Measures, Matrix Analysis and Recoverability
I will present several developments that collectively give us a fruitful new perspective on a fundamental result in quantum information theory, the strong sub-additivity of quantum entropy. I will start by discussing quantum entropy and other information measures, and explain why they are emphatically more interesting and delicate than their commutative analogues.
Uncloneable Encryption
Could the no-cloning property of quantum information be used to protect ciphertexts against copying? In 2002, Gottesman answered this question in the positive, proposing a quantum encryption scheme for classical messages, with a decryption process that detects any attempt to copy the ciphertext. Clearly, classical information alone does not allow such a functionality, since it is always possible to perfectly copy a classical ciphertext while avoiding detection.
Security of the Fiat-Shamir Transformation in the Quantum Random Oracle Model
In this presentation, I will first recall the Fiat-Shamir
transformation, which is an important design principle for
non-interactive zero-knowledge proofs and for digital signature schemes.
In order to rigorously analyze the security of this transformation, one
typically considers an idealized model, the so-called random oracle
model (ROM), which treats cryptographic hash functions as ideal objects.
It is well known that (in the ROM) the Fiat-Shamir transformation
Privacy Amplification against Active Quantum Adversaries and Quantum-Proof Non-Malleable Extractors
In privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret X in order to establish a shared private key K by exchanging messages over an insecure communication channel. If the channel
Alpha-bits, Teleportation and Black Holes
The theory of alpha-bits is a natural generalisation of approximate quantum error correction that proves fundamental to the study of asymptotic quantum communication resources. In particular, it leads to an asymptotically reversible version of quantum teleportation, called zero-bit teleportation, which decomposes qubits of communication into correlation and transmission components.
Supercritical Entanglement: counter-examples to the area law for quantum matter
We discuss basic notions of quantum entanglement relevant for the study of quantum matter. Entanglement is simultaneously a blessing for quantum computation and a curse for classical simulation of matter. In recent years, there has been a surge of activities in proposing exactly solvable quantum spin chains with the surprisingly high amount of ground state entanglement entropies--beyond what one expects from critical systems describable by conformal field theories (i.e., super-logarithmic violations of the area law).
Experimentally bounding deviations from quantum theory in the landscape of generalized probabilistic theories
Many experiments in the field of quantum foundations seek to adjudicate between quantum theory and speculative alternatives to it. This requires one to analyze the experimental data in a manner that does not presume the correctness of the quantum formalism. The mathematical framework of generalized probabilistic theories (GPTs) provides a means of doing so. We present a scheme for determining what GPTs are consistent with a given set of experimental data.
Quantum decoupling via efficient 'classical' operations and the entanglement cost of one-shot quantum protocols
We address the question of efficient implementation of quantum protocols, with short depth circuits and small additional resource. We introduce two new methods in this direction. The first method, inspired by the technique of classical correlated sampling, is to unitarily extend a given quantum state into a quantum state uniform in a subspace. The second method involves two new versions of the convex-split lemma that use exponentially small amount of additional resource in comparison to the previous quantum version.