Transcript Glasgow2004

From finite projective
geometry to quantum phase
enciphering
(Discrete Math of MUBs)
H. Rosu, M. Planat, M. Saniga
(IPICyT-Mx, LPMO-Fr,
Astronomical Inst.-Sk)
Abstract
Scope: To review the derivation of mutually
unbiased bases in arbitrary Hilbert space dimension.
To study: Their relationship to Fourier transforms,
Galois fields and rings, generalized Hopf fibrations
and projective geometry.
Some possible applications:
state tomography
secure exchange of quantum keys
Introduction

Technical problems in quantum information theory already
connect such distinct disciplines as
number theory
abstract algebra
projective geometry
For a partial list of open problems related to the development of
quantum computing technologies, see
http://www.imaph.tu-bs.de/qi/problems
MUBs: Definition and Basic
Facts

Two different orthonormal bases A and B of a d-dimensional Hilbert space
are called mutually unbiased if and only if
a b  1/ d
for all a

 A and all b B.
An aggregate of mutually unbiased bases is a set of orthonormal bases which are pairwise
mutually unbiased. It has been found that the maximum number of such bases cannot be
greater than d + 1 in d-dimensional Hilbert space [Wootters & Fields, 1989).
It is also known that this limit is reached if d is a power of a prime.
Yet, a still unanswered question is if there are non-prime-power values of d for which this
bound is attained.
Based on numerical calculations it is generally agreed [Zauner, 2003] that the maximum
number of such bases is
ei
1 + the lowest factor min( pi )
in the prime number decomposition of d = Пi pi
ei
MUBs and Finite Projective Planes
(J. Opt. B: Quant. Semiclass. Opt.,
in press, Saniga,Planat,Rosu)
CONJECTURE
Whether or not there exists a set of d+1 MUBs
in a d-dimensional Hilbert space if d not a
power of a prime is intimately linked with the
question of the existence of projective planes
whose order is not a power of prime
MUBs: Applications



The main application of MUBs pertains to secure quantum key
exchange (quantum cryptography). This is because any attempt
by an eavesdropper (say Eve) to distinguish between two nonorthogonal quantum states shared by two remote parties (say
Alice and Bob) will occur at the price of introducing a disturbance
to the signal, thus revealing the attack, and allowing to reject the
corrupted quantum data.
Modern protocols, e.g., the original BB84 protocol, use only 1qubit technologies → dimension d = 2, usually the polarisation
states of the photon.
But the security against eavesdropping increases
when all the three bases of qubits are used, or by using qudits,
or entanglement-based protocols.
MUBs vs SIC-POVMS

Quantum state recovery and secure quantum key
distribution can also be achieved using positive
operator valued measures (POVMs) which are
symmetric informationally complete (SIC-POVMs)
[Renes et al, JMP 2004]. These are sets of d2
normalized vectors a and b such that
|<a,b>| = 1/(d + 1)1/2 when a ≠ b.

Unlike the MUBs the SIC-POVM’s could exist in all
finite dimensions. Recently, SIC-POVMs have
been constructed in dimension d = 6 by Grassl.
MUBs and Quantum Fourier
Transforms
There is a useful relationship between MUBs and
QFTs. Consider a basis B0   0 , 1 ,..., d  1  with
indices n in the ring Zd of integers modulo d. The
dual basis defined by the quantum Fourier transform
is
1
 
 n ,   exp   

d
d 1
nk
k
n 0
2i
d
Particular case:
qubits
d=2, ω=-1
1
1
 0  1  ; 1   0  1 
0 
2
2
Note that the two othogonal bases B0   0 , 1  and
B1    0 , 1  are mutually unbiased. The third base
B2   0 ,  1  , mutually unbiased to them is obtained
from H (Hadamard matrix) by the action of a π/2
rotation S
1 0
1 i 
1
S 
SH  2 


1

i
0 i 


2 d MUBs as eigenvectors of
Pauli matrices
B0, B1 and B2 are also the eigenvectors of Pauli
spin matrices
1 0 
z  

0  1
respectively.
0 1
x  

1
0


0  i 
y  
,

i 0 
Generalization of Pauli matrices
for prime dimension p
For prime dimension p there is a natural
generalization of σx and σz that are called shift and
clock operators, respectively
X d n  n  1 ; Zd n   n n
It can be shown that eigenvectors of the unitary
operators Z p , X p , X p Z p ,..., X p Z pp 1  generate the set
of the d+1 MUBs in dimension p.
Problem: Could MUBs be obtained in any d
and any field of numbers by Fourier
transform as in d=2 ?
Write the quantum Fourier transform such that the
exponent ω now acts on a finite (Galois) field G=GF(pm)
with characteristic p and d=pm elements.
Denote  and ● the two operations in the field,
corresponding to + and · in the field of real numbers.
Then, the GF Fourier transform reads
1
k 
d
d 1
nk

n

n 0
Cont’d (1)
Given any two polynomials k and n in G then there
is a uniquely determined pair a and b in
G such that
k  anb
where deg b < deg a, so that the exponent in the
GF quantum Fourier transform could be written in
the form
E  n  a  n  b 
Cont’d (2)
The last formula is valid for the case of prime
dimension d=p when E is an integer.
Otherwise, it has to be replaced by the trace of
GF(pm) down to GF(p) defined as follows
tr E   E  E p  ...  E p , E  GF  p m 
m1
and therefore

a
b
1

d
d 1
tr  n a  n b 

n

n 0
Cont’d (3)
In a field of odd characteristic p the latter
formula provides a set of d bases of index a
for the base and the index b for the vector in
the base, mutually unbiased to each other
and to the computational base B0.
Formula was obtained by Wootters & Fields
and also by Klappenecker & Rotteler
Cont’d (4)
The same formula provides an interesting relation
between the MUBs and quantum phase operators
It is known that the Fourier basis  k
can be derived as the eigenvectors of a quantum
phase operator
  b0 k  k  k
d 1
Cont’d (5)
Using the properties of the field trace, one can show
that each base of index a can be associated to a
quantum phase operator
d 1
   ba  ba  ba
a
b 0