Abstract

Unitary t-designs are the bread and butter of quantum information theory and beyond. An important issue in practice is that of efficiently constructing good approximations of such unitary t-designs. Building on results by Aubrun (Comm. Math. Phys. 2009), we prove that sampling dtpoly(t,log⁡d,1/ϵ) unitaries from an exact t-design provides with positive probability an ϵ-approximate t-design, if the error is measured in one-to-one norm. As an application, we give a randomized construction of a quantum encryption scheme that has roughly the same key size and security as the quantum one-time pad, but possesses the additional property of being non-malleable against adversaries without quantum side information.

Highlights

  • Random unitaries, drawn from the Haar measure on the unitary group, play an important role in many aspects of theoretical quantum information science

  • Haar random unitaries are infeasible to even approximate, the randomness and number of gates necessary to sample and implement them being exponential in the number of qubits they act on

  • A unitary t-design is a measure on the unitary group that reproduces the Haar measure up to the t-th moment

Read more

Summary

Introduction

Drawn from the Haar measure on the unitary group, play an important role in many aspects of theoretical quantum information science. There, it is shown that approximate 1-designs in this weaker sense can be made of much less unitaries, and that they still have interesting applications, such as unconditionally secure encryption of quantum data when confidentiality is only desired against adversaries without quantum side information The former result is shown by proving that sampling a small number of independent Haar-random unitaries provides with high probability an approximate 1-design. To prove the approximation result on the so-called U ⊗t-twirl, we use basic representation theory of the unitary group, including the Weyl dimension formula, to show that it has small one-to-operator norm. This allows us to apply the powerful probabilistic and functional analytic tools developed in [Aub09]. As explained in [LW17], results of this type provide, amongst other, efficient schemes for the destruction of correlations and data hiding in bipartite states

Related work
Representation theoretic preliminaries
Several channel approximation results
P M dt EM 1
Approximating the twirling super-channel Θ
An alternative formulation
Application
One-time-secure quantum encryption
Non-stabilized norms and adversaries without quantum side information
A note on efficiency
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.