Density functionals, Kohn-Sham potentials, and Green’s functions from a quantum computer

Solving quantum chemistry problems on the quantum computer faces several hurdles in practical implementation [1]. Nevertheless, even incremental improvements in finding exact solutions for quantum chemistry can lead to real improvements in everyday life, so exploring the capabilities for quantum computers is worthwhile.  In this talk, I discuss how to export solutions from a quantum computer to a classical user as a machine learned model [2,3].

Quantum Query-to-Communication Simulation Needs a Logarithmic Overhead

Buhrman, Cleve and Wigderson (STOC'98) observed that for every Boolean function f : {-1, 1}^n to {-1, 1}, the two-party bounded-error quantum communication complexity of 2-bit distributed versions of f is O(Q(f) log n), where Q(f) denotes the bounded-error quantum query complexity of f. This is in contrast to the classical randomized analogue of this statement, where the log n factor is absent. A natural question is if this O(log n) factor can be avoided. Aaronson and Ambainis (FOCS'03) showed that this factor is avoidable when f = OR.

Quantum Renyi relative entropies and their use

The past decade of research in quantum information theory has witnessed  extraordinary progress in understanding communication over quantum channels, due in large part to quantum generalizations of the classical Renyi relative entropy. One generalization is known as the sandwiched Renyi relative entropy and finds its use in characterizing asymptotic behavior in quantum hypothesis testing. It has also found use in establishing strong converse theorems (fundamental communication capacity limitations) for a variety of quantum communication tasks.

Limitations of Hartree-Fock with quantum resources

The Hartree-Fock problem provides the conceptual and mathematical underpinning of a large portion of quantum chemistry. As efforts in quantum technology aim to enhance computational chemistry algorithms, the fundamental Hartree-Fock problem is a natural target. While quantum computers and quantum simulation offer many prospects for the future of modern chemistry, the Hartree-Fock problem is not a likely candidate.

Classical homomorphic encryption for quantum circuits

We present the first leveled fully homomorphic encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical homomorphic encryption scheme with certain properties.

Quantum Machine Learning: prospects and challenges

We will review recent work on Quantum Machine Learning and discuss the prospects and challenges of applying this new exciting computing paradigm to machine learning applications. We will also discuss a very recent implementation of our quantum classification algorithms on quantum hardware.
https://www.youtube.com/watch?v=lgLq8Ksg0oM
Join Zoom Meetinghttps://umd.zoom.us/j/92985511187?pwd=ZkJhVi92a0ZQMlh5Tzh2L3I3ZVFOUT09

Formal verification of post-quantum cryptography

I will present our recent advances in the formal verification of post-quantum security. Our framework includes a logic for reasoning about quantum programs (qRHL, quantum relational Hoare logic) and a tool for computer-aided verification in qRHL. We have used this framework to verify the post-quantum security of the Fujisaki-Okamoto transform for building encryption schemes. I will give an overview of the logical foundations and of our experiences when verifying a real-life cryptosystem.

Enhancing quantum simulators with neural networks

The recent advances in qubit manufacturing and coherent control of synthetic quantum matter are leading to a new generation of intermediate scale quantum hardware, with promising progress towards simulation of quantum matter and materials. In order to enhance the capabilities of this class of quantum devices, some of the more arduous experimental tasks can be off-loaded to classical algorithms running on conventional computers.

Resource theories go to work: Bounding how effectively a molecular switch can switch, using quantum-information thermodynamics

Resource theories have mushroomed in quantum information theory over the past decade. Resource theories are simple models for situations in which constraints limit the operations performable and the systems accessible. In a fixed-temperature environment, for instance, the first law of thermodynamics constrains operations to preserve energy, and thermal states can be prepared easily.  Scores of resource-theory theorems have been proved. Can they inform science beyond quantum information theory? Can resource theories answer pre-existing questions about the real physical world?