%0 Journal Article %D 2023 %T Streaming quantum state purification %A Andrew M. Childs %A Honghao Fu %A Debbie Leung %A Zhi Li %A Maris Ozols %A Vedang Vyas %X

Quantum state purification is the task of recovering a nearly pure copy of an unknown pure quantum state using multiple noisy copies of the state. This basic task has applications to quantum communication over noisy channels and quantum computation with imperfect devices, but has only been studied previously for the case of qubits. We derive an efficient purification procedure based on the swap test for qudits of any dimension, starting with any initial error parameter. Treating the initial error parameter and the dimension as constants, we show that our procedure has sample complexity asymptotically optimal in the final error parameter. Our protocol has a simple recursive structure that can be applied when the states are provided one at a time in a streaming fashion, requiring only a small quantum memory to implement.

%8 9/28/2023 %G eng %U https://arxiv.org/abs/2309.16387 %0 Conference Paper %B Annual ACM Symposium on the Theory of Computing STOC 2018 %D 2018 %T Capacity Approaching Codes for Low Noise Interactive Quantum Communication %A Debbie Leung %A Ashwin Nayak %A Ala Shayeghi %A Dave Touchette %A Penghui Yao %A Nengkun Yu %X
We consider the problem of implementing two-party interactive quantum
communication over noisy channels, a necessary endeavor if we wish to
fully reap quantum advantages for communication.  
 
For an arbitrary protocol with n messages, designed for
noiseless qudit channels, our main result is a simulation method that fails with probability less than
$2^{-\Theta(n\epsilon)}$ and uses a qudit channel $n(1 + \Theta
(\sqrt{\epsilon}))$ times, of which an $\epsilon$ fraction can be
corrupted adversarially.
 
The simulation is thus capacity achieving to leading order, and
we conjecture that it is optimal up to a constant factor in 
the $\sqrt{\epsilon}$ term.  
 
Furthermore, the simulation is in a model that does not require
pre-shared resources such as randomness or entanglement between the
communicating parties.
 
Surprisingly, this outperforms the best-known overhead of $1 +
O(\sqrt{\epsilon \log \log 1/\epsilon})$ in the corresponding
\emph{classical} model, which is also conjectured to be optimal
     [Haeupler, FOCS'14].
 
Our work also improves over the best previously known quantum result
where the overhead is a non-explicit large constant [Brassard \emph{et
    al.}, FOCS'14] for low $\epsilon$.
%B Annual ACM Symposium on the Theory of Computing STOC 2018 %8 2018/01/01 %G eng %U http://acm-stoc.org/stoc2018/STOC-2018-Accepted.html %0 Journal Article %J Phys. Rev. A %D 2014 %T When the asymptotic limit offers no advantage in the local-operations-and-classical-communication paradigm %A Honghao Fu %A Debbie Leung %A Laura Mancinska %X

We consider bipartite LOCC, the class of operations implementable by local quantum operations and classical communication between two parties. Surprisingly, there are operations that can be approximated to arbitrary precision but are impossible to implement exactly if only a finite number of messages are exchanged. This significantly complicates the analysis of what can or cannot be approximated with LOCC. Toward alleviating this problem, we exhibit two scenarios in which allowing vanishing error does not help. The first scenario is implementation of projective measurements with product measurement operators. The second scenario is the discrimination of unextendable product bases on two three-dimensional systems.

%B Phys. Rev. A %V 89 %8 5/9/2014 %G eng %N 052310 %R https://doi.org/10.1103/PhysRevA.89.052310 %0 Journal Article %J Communications in Mathematical Physics %D 2013 %T A framework for bounding nonlocality of state discrimination %A Andrew M. Childs %A Debbie Leung %A Laura Mancinska %A Maris Ozols %X We consider the class of protocols that can be implemented by local quantum operations and classical communication (LOCC) between two parties. In particular, we focus on the task of discriminating a known set of quantum states by LOCC. Building on the work in the paper "Quantum nonlocality without entanglement" [BDF+99], we provide a framework for bounding the amount of nonlocality in a given set of bipartite quantum states in terms of a lower bound on the probability of error in any LOCC discrimination protocol. We apply our framework to an orthonormal product basis known as the domino states and obtain an alternative and simplified proof that quantifies its nonlocality. We generalize this result for similar bases in larger dimensions, as well as the "rotated" domino states, resolving a long-standing open question [BDF+99]. %B Communications in Mathematical Physics %V 323 %P 1121 - 1153 %8 2013/9/4 %G eng %U http://arxiv.org/abs/1206.5822v1 %N 3 %! Commun. Math. Phys. %R 10.1007/s00220-013-1784-0 %0 Journal Article %J Journal of Mathematical Physics %D 2013 %T Interpolatability distinguishes LOCC from separable von Neumann measurements %A Andrew M. Childs %A Debbie Leung %A Laura Mancinska %A Maris Ozols %X Local operations with classical communication (LOCC) and separable operations are two classes of quantum operations that play key roles in the study of quantum entanglement. Separable operations are strictly more powerful than LOCC, but no simple explanation of this phenomenon is known. We show that, in the case of von Neumann measurements, the ability to interpolate measurements is an operational principle that sets apart LOCC and separable operations. %B Journal of Mathematical Physics %V 54 %P 112204 %8 2013/06/25 %G eng %U http://arxiv.org/abs/1306.5992v1 %N 11 %! J. Math. Phys. %R 10.1063/1.4830335 %0 Journal Article %D 2010 %T Characterization of universal two-qubit Hamiltonians %A Andrew M. Childs %A Debbie Leung %A Laura Mancinska %A Maris Ozols %X Suppose we can apply a given 2-qubit Hamiltonian H to any (ordered) pair of qubits. We say H is n-universal if it can be used to approximate any unitary operation on n qubits. While it is well known that almost any 2-qubit Hamiltonian is 2-universal (Deutsch, Barenco, Ekert 1995; Lloyd 1995), an explicit characterization of the set of non-universal 2-qubit Hamiltonians has been elusive. Our main result is a complete characterization of 2-non-universal 2-qubit Hamiltonians. In particular, there are three ways that a 2-qubit Hamiltonian H can fail to be universal: (1) H shares an eigenvector with the gate that swaps two qubits, (2) H acts on the two qubits independently (in any of a certain family of bases), or (3) H has zero trace. A 2-non-universal 2-qubit Hamiltonian can still be n-universal for some n >= 3. We give some partial results on 3-universality. Finally, we also show how our characterization of 2-universal Hamiltonians implies the well-known result that almost any 2-qubit unitary is universal. %8 2010/04/09 %G eng %U http://arxiv.org/abs/1004.1645v2 %! Quantum Information and Computation 11