Quantum Information and Foundations at the APS March Meeting 2012

After John Preskill’s call for more quantum participation at the APS March Meeting, I couldn’t say no to a request for a blurb about quantum info and foundations! The following is a guest post by Giulio Chiribella.
Following up the previous post by John Preskill, I’d like draw your attention to the focus session “Quantum Information for Quantum Foundations” which will take place at the APS March Meeting 2012.
If you are interested in the conceptual and fundamental aspects of Quantum Information, this is the right session for you to come and present your work! The event promises to be lively and stimulating, and will be a great occasion to advertise your recent results.
On top of that, your participation will give an important support to foundational research.The foundational space at the March meeting is a great opportunity for our community.  But it is vital to keep this space alive, responding with a visible participation and presenting talks on the best of the foundational research in Quantum Information. This is not hard to do: Over the past few years there has been an enormous amount of progresses and a burst of new exciting results at the interface between Quantum Information and Foundations.  Also, we should not forget of the numerous results in Quantum Information that, even without being explicitly foundational, continue to shed a bright light on the operational features of Quantum Theory.   It is enough to have such a vibrant scientific landscape represented next March in Boston to make the foundational session memorable!
This year’s session will start with an invited talk by Valerio Scarani, who will summarize the main ideas and the latest developments on Information Causality. Valerio’s talk will be followed by a lineup of contributed talks, which hopefully would be as many and as lively as the talks of last year’s edition, organized by Chris Fuchs, which has been a very successful event.
To participate to the session, you can submit your abstract at the webpage http://www.aps.org/meetings/abstract/index.cfm. (don’t forget that the deadline for submissions is this Friday November 11th 2011!)
A last remark before concluding:  Chatting with colleagues sometimes I noticed that potential speakers are discouraged by the 12 minutes format, which seems too short to present all the relevant details. We should remind, however, that presenting details is not really the point here: The APS Meetings are huge events where the whole physics community meets to highlight advancements and to advertise new ideas across fields, not to address the specialists of one particular field.  The format of the March Meeting talks is designed to rapidly advertise new results, and if you discover that you would like to know more about one particular result…  well, during the meeting there is a lot of free time where you can interact directly (and more efficiently)  with the speaker about the details of her/his work.
So, let us take the event in the right spirit and make the foundational space at the March Meeting a real exciting forum for the exchange of new ideas!
Hope to see many of you in Boston!

GQI needs you! — John Preskill guest blogs

The following post was written by John Preskill.
I’m writing this guest post because I want all you quantum informationists to come to the American Physical Society 2012 March Meeting in Boston next February 27 through March 2. I’m telling you now, because the deadline for submitting your contributed abstract is next Friday. That’s 11/11/11, which is easy to remember. And lucky.
Why come?
Okay, maybe the March Meeting is not for everyone. Yes, last year there were over 8000 physicists at the meeting in Dallas, including over 3200 students. But that’s not everyone. No, not quite.
And those of us who came might not treasure every memory. Standing dutifully in line for what seems like hours, yet never quite reaching that much needed cup of coffee or sandwich. Missing at least 44 of 45 parallel sessions, while wondering what’s the harm in missing all 45? Surrendering to drowsiness after too many 10-minute talks in a row. Wondering who all these people are.
No, it’s not perfect. But the March Meeting is an exhilarating experience, and you really don’t want to miss it. Though you might want to consider bringing your own sandwich.
Quantum information has been well represented at the March Meeting since 2005, thanks to the efforts of the APS Topical Group on Quantum Information (GQI). Each year the membership of GQI has swelled and our participation in the March Meeting has ramped up, which allows GQI to have an even larger presence in the next meeting. Last year 311 GQI members attended and there were 324 contributed talks in the quantum information sessions. I hope we will beat those numbers substantially in 2012.
The March Meeting  provides a valuable opportunity for quantum information enthusiasts to exchange ideas with the broader physics community, and to convey the excitement of our field. Naturally, since the March Meeting is dominated by the condensed matter physicists, the interface of quantum information with condensed matter is especially emphasized, but contributions in all areas of quantum information science are welcome.
The 2012 program will be especially exciting. GQI will sponsor or co-sponsor six sessions of invited talks covering important recent developments:  topological quantum computing with Majorana fermions, quantum entanglement in many-body systems, quantum simulations, quantum computing with superconducting circuits, quantum information processing in diamond, and silicon spin qubits. In addition, there will be an invited session about career opportunities in undergraduate teaching for quantum information scientists.
If our turnout is below expectations, the GQI Program Chair gets the blame. And that’s me. So … don’t make me look bad — come to Boston and contribute a talk!
To register and submit an abstract go to:
http://www.aps.org/meetings/march/
You should flag your abstract with an appropriate quantum information Focus Topic or Sorting Category from the list available at the website, to ensure that your talk is scheduled in the proper session.
And if you are not a member of GQI, please join. Increasing our numbers means more visibility and influence for GQI within APS, and that too is good for the cause of quantum information science.
See you in Boston!

QEC '11 Registration Deadline Extension

The registration and submission deadline for QEC ’11 has been extended by a week and is now open until November 7th.
You can register here: http://qserver.usc.edu/qec11/reg.html
It looks like a great conference… I wonder if the Ghost Pontiff will show up to give his invited talk?

QIP travel funding for American students and postdocs

Want to go to the big quantum conference of the year, but are short of funds? Then
apply here by tomorrow (Nov 1, Seattle time) to have up to $675 of travel costs covered. (Hint: I’m mentioning this because not many people have applied so far.)

Required: Since the money comes from the NSF, you need to be a student or postdoc at a US institution. Your citizenship makes no difference.
Criteria: While lots of people are eligible, preference will be given for students, people presenting papers, and according to other criteria listed on the website. Also, if you apply, please have your advisor say something concrete about your funding situation other than “funds are tight.”

Codes, Geometry and Random structures: Day 3

Codes, Geometry and Random Structures

Pranab Sen,
Johnson-Lindenstrauss dimension reduction using unitary k-designs

Since the abstract isn’t on the website, I’ve reproduced it here:
Abstract:

The celebrated Johnson-Lindenstrauss lemma tells us that a random projection onto k-dimensional Euclidean space almost preserves the ell_2-length of any set of 2^{Theta(k)} vectors with high probability. The lemma has no dependence on the dimension of the ambient space in which the vectors originally lie. One way to implement a random projection is to take a Haar-random unitary operator on the ambient space, apply it to a vector and then project the resulting vector onto its first k coordinates. We show that a unitary poly(k)-design can be used for this purpose instead of a Haar-random unitary. This allows us to perform the dimension reduction quantumly in time polylogarithmic in the dimension of the original space and the number of vectors whose length is to be preserved.
We give two proofs of this result. The first proof digs into the Chernoff-style tail bound of a chi-square distribution, and the second proof is by a finer analysis of the so-called k-moment method originated by Bellare and Rompel and applied previously to unitary designs by Low.
Finally, we present an application of our result to private information retrieval where the sets stored have small size.

Here’s the protocol: Start with a state |psirangleinmathbb{C}^{d_1}. In some cases, it is helpful to imagine that it is drawn from a known set of K states, but this is not necessary for all the applications.
Apply a random unitary from a t-design, divide into d_1/d_2 blocks, each of size d_2, and measure which block the resulting state is in. This is meant to mimic a classical J-L transform which would send d_1 dimensions to d_2 dimensions. It turns out that t= O(d_2) is necessary to get good enough concentration. (And to figure out what the right moments of the underlying Haar distribution are, it turns out that using Levy’s Lemma as Richard Low does is not enough: Pranab needs some stronger dimension-independent concentration to avoid paying another d_1 cost.)
Patrick asked whether this would give a good dimension-reduction scheme if simulated classically. But using e.g. random circuits would require poly(t) gates for a total (classical) cost of d_1 {rm poly}(d_2), whereas even a trivial Gaussian rectangular matrix only takes time d_1d_2 to apply (and more sophisticated methods require time more like d_1log(d_1)).
One application (that Pranab called “toy” because of the parameters achieved) is to private information retrieval. The scenario is as follows:

  • Alice stores a subset S subseteq [m], |S|<n, n ll frac{log m}{loglog m}.
  • Bob has x in [m], wants to know if x in S.
    One solution is for Alice to send her entire database at cost O(n log m). Can achieve O(n (log n + log log m)) using a set system due to Buhrman et al. But there is an Omega(n) lower bound if Bob doesn’t speak.

The quantum solution is to use J-L. Let |Srangle = frac{1}{sqrt{|S|}} sum_{xin S} |xrangle. If we have a compressed version of |Srangle, and want to determine whether langle x | Srangle is zero or geq 1/sqrt{n}. This level of accuracy requires O(n log m) dimensions.
Here is the quantum protocol.

  1. Bob makes n^2 projections of x.
  2. He sends Theta(n^2) block names.
  3. Alice projects |Srangle onto these blocks and sends the resulting states.
  4. The total communication is $latex O(n^2(log n + log log m))

A recurrent difficulty is the problem that the dimension-reduction procedure requires a “which block” measurement, which gives a random answer. This means that two parties cannot cheaply compare a state by applying this J-L procedure and a swap test, unless they get very lucky and happen to land in the same block. Indeed, this phenomenon in which it is easy to sample from a distribution, but presumed hard to reproduce any individual state, even given its label, is related to the conjectured security of some quantum money schemes. This difficulty was also explored in the related paper I wrote with Ashley Montanaro and Tony Short: 1012.2262. There we found mostly negative results about the difficulty of faithfully compressing quantum state J-L-style; Pranab circumvents some of them by including a large classical register specifying the “which block” information, but for many applications this need to condition on the classical register is deadly.

Beth Ruskai, Some old and new results on quantum marginals and reduced density matrices

The quantum marginal problem concerns the m-partite reduced density matrices of an N-body quantum system. Given set of reduced density matrices, the N-representability problem asks whether there exists a N-party density matrix consistent with them. If we could decide this efficiently, then we could solve the QMA-complete local Hamiltonian problem efficiently. Despite this, a constant factor approximation, since the reduction only is known to work for 1/poly(N) accuracy.
Often we restrict to the case of N fermions. In this case, anti-symmetry plays a key role, for example, for m=1, rho_1 is N-representable iff all eigenvalues are leq 1/N. (This is essentially the Pauli exclusion principle.) I said “for example,” but really for m=2, it’s already not fully understood, and it is known that the full criteria do not depend only on eigenvalues.
There are a number of nice technical results, which I did not fully follow in part because I was typing Pranab’s talk still. (Yes, I am aware of the irony.)
For example, if R_m denotes the set of m-partite marginal states, then we know that {rho_N : rho_N mapsto R_m {rm extreme}} increases with m.
Many important results were proven in a 1972 paper of Erdahl, although one of the key proofs (that every extreme point is exposed) turns out to have a bug in it.
One useful theorem is that for 2m geq N, the preimage of an extreme point is unique. This implies that
The intuition behind the theorem is that if a point has a nonunique preimage, then by a suitable averaging over a phase, we can show that this point is a mixture of two different valid m-partite density matrices.
Intuition behind thm:
m-body density matrix
rho_J = sum_k mu_k^2 |chi_jranglelangle chi_j|
Purify
|psirangle = sum_j e^{iomega_j} mu_j |chi_jrangle |phi_jrangle
If the $omega_j$ are not unique, then we can write
|psirangle= x_1 |psi_1rangle + e^{iomega} x_2 |psi_2rangle,
where any $omega$ gives the same marginal $rho_J$.
In this case, we can average over $omega$ and get the mixture
x_1^2 |psi_1ranglelangle psi_1|+ x_2^2 |psi_2ranglelangle psi_2|, implying that $rho_J$ is not extreme.
In general can we say that the pre-image of an exposed point is unique? This open question dates back at least to Erdahl’s paper, and the answer is no: QECCs serve as a counter-example. The proof is in 1010.2717. I think this is a nice example of how quantum information tools with operational goals (e.g. fighting decoherence) turn out to have interesting foundational interpretations.

Omar Fawzi, Almost Euclidean sections of L1 and quantum uncertainty relations

Metric uncertainty relation:
Here is the main idea: given a state |psirangle apply U_k where k is drawn randomly from {1,…,t}. (Here t is much smaller than the dimension of the state.) Then we trace out a small subsystem B, leaving a larger quantum state A, say with n qubits. If K is the “key” state, then we hope that the state on AK is approximately maximally mixed.
It turns out that what we need here is a low distortion embedding of ell_2 into ell_1(ell_2) embedding. That is, if our state is mapped to sum_{k,a,b} alpha_{k,a,b} |k,a,brangle then we would like the following inequality to hold:
sqrt{dim AK} (1-epsilon) leq sum_{k,a} sqrt{sum_b |alpha_{k,a,b}|^2}leq sqrt{dim AK}
The ell_2 system is the one we discard, and we would like it to be small.
What can we achieve?
For random unitaries, we get t = O(log(1/epsilon)/epsilon^2) and $dim B = O(1/epsilon^2)$.
But what we can achieve explicitly (i.e. efficiently on a quantum computer)? When t=2, MUBs guarantee that the state of AK has entropy of at least n/2 (due to entropic uncertainty relations), but not high enough to guarantee high fidelity with the maximally mixed state. Nor does it work to take more MUBs.
Unitary 2-designs work, but are very costly.
The construction is a variant of one proposed by Indyk. The idea is to first apply a MUB (using O(1) random bits), which guarantees creating entropy at least n/2, and then a permutation extractor, which uses O(log n) bits to extract a constant fraction of this entropy. We put these extracted bits to the side and continue, each time multiplying the number of remaining qubits by a constant strictly less than one (something like 7/8). Eventually we are left with log(n) qubits that we just refer to as the ell_2 part; i.e. the B system.
This has a number of nice consequences. The relations between these different consequences are also nice, and in my opinion, underappreciated. Unfortunately, I won’t do them justice here, but here is a brief sketch:

  • An almost-Euclidean subspace of ell_1(ell_2).
  • Metric uncertainty relations based on explicit unitaries
  • The first construction of efficient locking
  • Efficient quantum identification codes using n classical bits and O(log^2(n/epsilon)) qubits.

Unfortunately, I had to catch an early flight, and missed the rest of the workshop. It’s a pity, since the talks seemed like they’d be pretty exciting.

Codes, Geometry and Random Structures: Day 2

Codes, Geometry and Random Structures

Graeme Smith, Detecting incapacity, based on 1108.1807

A central question in quantum information theory is determining when a channel has nonzero quantum capacity. Pretty much all we know here is that there are a few criteria for proving a channel has zero quantum capacity: PPT channels can’t transmit entanglement (since LOCC can’t change PPT states to non-PPT states) nor can anti-degradable channels (because of no-cloning). These two arguments appear to both be pretty specific. Can we put them on the same footing, and hopefully also derive some new criteria?
That’s what this paper does. The talk was good, but the paper also describes the results clearly.
Here is a sample of the results.
Assume that R is unphysical on set S; e.g. S is the set of quantum states and R is the transpose map. Suppose that for any physical map D, there exists a physical map D^* with Rcirc D = D^* circ R. If R is the partial transpose then D^* is simply the operation you get from taking the complex conjugate of all the Kraus operators.
Their theorem then states that if Rcirc N is physical, N cannot transmit the states in S. The proof is a simple exercise in composition.
In this case we say that N “physicalizes” R or, equivalently, R “incapacitates” N.
This is not quite enough to get the no-cloning criterion, but a mild generalization will do the job. Graeme gave a nice explanation in terms of how teleporting information involves going backwards in time through the EPR pairs, and if PPT states are used, then the time-traveling information gets confused and doesn’t know whether to get forwards or backwards. However, if this principle is implicit in the proof, then it’s very implicit.

Jean-Pierre Tillich, Quantum turbo codes with unbounded minimum distance and excellent error-reducing performance

LDPC codes are successful classically, but quantumly they suffer many drawbacks: their distance isn’t so good (but see 0903.0566), their Tanner graphs have short cycles (specifically 4-cycles), and iterative decoding doesn’t work. One particular no-go theorem is that there are no convolutional encoder that is both recursive and non-catastrophic (0712.2888).
In this talk, Tillich discusses a catastrophic and recursive encoder. It achieves rate 1/8 and somewhat surprisingly, it achieves minimum distance of Omega(log(n) / loglog(n)) with high probability. He conjectures that this should be Omega(log n) for the right choice of interleaver.
The resulting code can be thought of not so much as “error-correcting” but “error-reducing.” Error rate p=0.14 becomes 10-3, and p=0.105 becomes 10-4. This compares favorably with the toric code threshold of p=0.15. He suspects that the limitation here comes from the iterative decoder.

Jurg Wullschleger, The decoupling theorem

The decoupling theorem is arguably the Book proof of most quantum coding theorems. The encoder applies a random unitary (in some problem-dependent way) and transmits part of the output to the receiver. Treat this part as being traced out, and if she keeps part, then consider it to be controlled by Eve. If the resulting state has the reference system “decoupled” from Eve, then since the remaining parts of the state (controlled by Bob) purify everything, then a local unitary on Bob’s side can give him pure entangled states with both the reference, and separately with Eve. This allows the complicated task of transmitting quantum information reliably (which is hard enough that proving that the coherent information was the quantum capacity originally took a lot of difficult technical work) can be reduced to the simpler goal of destroying correlations.
Decoupling theorems were originally developed for the state-merging problem, by Horodecki-Oppenheim-Winter ’05 (where it was “Lemma 5” or something similarly marginal). Then it was further developed by quant-ph/0606225, where it was called a Theorem. Then in , it moved to the title. So it took some time for the community to fully appreciate how useful this tool is.
Some of these tools use smoothed min- and max-entropies, which can be thought of as one-shot variants of von Neumann entropy that are either pessimistic or optimistic, depending on application. Amusingly, the smoothed max-entropy is not defined by taking a smoothed rank, but is defined in order to satisfy a relation that we’d like (which also holds for pure states). This is reminiscent of the speed of light, which is an integer number of meters/second by definition.
For any pure state rho^{XYE}, define the smoothed max entropy to be
H_{max}^epsilon(X|Y))_rho = - H_{min}^epsilon H(X|E)_rho.
Other definitions are also used, but are pretty close.
In this talk, Jurg described a converse theorem to the decoupling theorem, and explained many scenarios in which it applies. See his paper for the details.

Frédéric Dupuis , Classical coding via decoupling

Decoupling is great for sending quantum messages, and gives simpler proofs than even the original HSW proof of the classical capacity (or any other known proofs). Thus it’s interesting to find a decoupling-based proof of the HSW theorem not only for the sake of the unification of knowledge, but also so we can get a simpler proof. This is essentially what is achieved here, although only when the inputs are uniformly distributed.

Mark Wilde, Polar codes for classical, private, and quantum communication

We are really good at dealing with correlated information, with tools like Slepian-Wolf, side-information-assisted hypothesis testing and multiple-access channel codes. So we can treat inputs to channels in this way. We can perform simple mathbb{F}_2-linear maps on the inputs so that we can manipulate n binary channels each with capacity C become roughly nC channels with capacity roughly 1, and n(1-C) channels roughly with capacity 0.
Quantumly, much of this goes through, but we need the ability to simultaneously apply typical projections. This key lemma is Lemma 3 in Pranab Sen’s paper arXiv:1109.0802.

1 - {rm tr} Pi_N cdots Pi_1 rho Pi_1 cdots Pi_N leq 2 sqrt{sum_{i=1}^N {rm tr} (I-Pi_i)rho} .

Mark calls this a “noncommutative union bound.” Note that using a Winter-style “gentle measurement lemma” puts the square root inside the sum, which for this application cuts the achievable rate in half.
For private communication, we can polarize into channels of four types: either good for Bob and good for Eve, bad for both, or good for one and bad for the other. We send random bits into the channels that are good for both, and arbitrary bits into the ones that are bad for both. Information bits go into the ones that are good for Bob and bad for Eve, and shared secret key goes into the ones that are bad for Bob (so he effectively gets the message anyway), and good for Eve.
This generalizes to quantum communication using Devetak’s technique from quant-ph/0304127. Channel inputs are

Bob

Eve

input

Good

Good

|+rangle

Good

Bad

information

Bad

Good

shared entanglement

Bad

Bad

arbitrary

A big open question is to make the decoding efficient, and to figure out which channels are good.

Joseph M. Renes, Quantum information processing as classical processing of complementary information

The main theme is a CSS-like one: we can often treat quantum information as being classical information about two complementary observables.
For example, if you coherently measure in both the X and Z basis, then you’ve effectively done a swap with the qubit you’re measuring.
This principle is related to uncertainty principles
H(X^A|B) + H(Z^A|C) geq log 1/c
H(X^A|B) + H(Z^A|B) geq log 1/c + H(A|B)
Here c is the largest overlap between eigenvector of X and Z operators.
Rearranging the second inequality, we see
H(A|B) leq  H(X^A|B) + H(Z^A|B)  - log d.
Thus, entanglement between A and B corresponds to the ability to predict complementary observables.
Many quantum information protocols can be understood in this way; e.g. entanglement distillation can be thought of as Alice and Bob having some correlated amplitude and phase information, and trying to do information reconciliation on these quantities.
Joe also talked about quantum polar codes, which create “synthetic” channels with suitable uses of CNOTs on the inputs. The idea is that CNOTs act on Z information in one direction and X information in the opposite direction. And a decoder need only separately figure out amplitude and phase information. There are subtleties: this information can be correlated, and it can exist on the same qubits. When amplitude and phase information is found on the same qubit, we use an entanglement assistance.
This gives efficient decoding for Pauli channels and erasure channels. And in numerical experiments, the entanglement assistance appears to be often unnecessary.

Codes, Geometry and Random Structures: Day 1

I now appreciate the difficulty of taking notes in real time! Here is my “liveblogging” of the first day.

Codes, Geometry and Random Structures

The first talk is by Fernando Brandao, who’s talking about our joint paper (also with Michal Horodecki) titled Random quantum circuits are approximate polynomial-designs. “Random quantum circuits” means choosing poly(n) random two-qudit gates between nearest neighbors of a line of n qudits. (The hardest case is qubits, since increasing the local dimension increases the randomizing power of the local gates.) An (approximate) t-design is a distribution over U(dn) that has (approximately) the same first t moments as the Haar measure on U(dn). (Technically by tth moment, we mean polynomials of degree t in entries of U and degree t in U*.)
Exact t-designs are finicky combinatorial objects, and we only know how to construct them efficiently when t is 1 or 2 (Paulis are 1-designs and Cliffords are 2-designs). But for a long time, the only approximate t-designs we could construct were also only for t=1 or 2, and the only progress was to reduce the polynomial cost of these designs, or to connect them with plausible natural models of random circuits. In the last few years, the three of us (together with Richard Low), found a construction of efficient t-designs on n qubits for tleq O(n/log n), and found that polynomial-size random circuits give approximate 3-designs.
So how do we get t up to poly(n) in our current paper? There are four technical ingredients.

  1. As with classical random walks, it’s useful to think about quantum random circuits in terms of the spectral gaps of certain Hermitian matrices. The matrices we consider have dimension d2nt, and we hope to show that their spectral gap is at least 1/poly(n,t). For more on this, see my earlier work (with Matt Hastings) on tensor product expanders, or the Hamiltonian-based formalism of Znidaric and Brown-Viola
  2. Using a version of path coupling for the unitary group due to Oliveira, we can show that random circuits of exponential length (i.e. poly(dn) gates) are t-designs for all t. In other words, the resulting distribution over the unitary group is approximately uniform in whatever natural distance measure you like (for us, we use Wasserstein (earthmover) distance). This is what we intuitively expect, since constructing an arbitrary unitary requires poly(dn)gates, so one might guess that applying a similar number of random gates would give something approximately uniform.
  3. This means that random circuits on O(log n) qudits are rapidly mixing, which translates into a statement about the gaps of some corresponding Hamiltonians. We would like to extend this to a statement about the gaps for n qudits. This can be achieved by a theorem of Nachtergaele.
  4. For this theorem to apply, we need the certain projectors to approximately commute. This involves a technical calculation of which the key idea is that the t! permutations of t D-dimensional systems are approximately orthogonal (according to the Hilbert-Schmidt inner product) when t ll sqrt{D}. Here t comes from the number of moments we are trying to control (i.e. we want a t-design) and D is the dimension of the smaller block that we know we have good convergence on. In this case, the block has O(log n) qudits, so D = poly(n). If we choose the constant in the O(log n) right, then D will dominate t and the overall circuit will be a t-design.

Whenever I talk about t designs, I get a lot of skeptical questions about applications. One that I think is natural is that quantum circuits of size nk given access to a black box unitary U can’t tell whether U was drawn from the Haar measure on the full unitary group, or from a
nO(k) design. (This is described in our paper.) The proof of this is based on another general application, which is that t designs give concentration of measure, similar to what you get from uniformly random unitaries, but with the probability of a quantity being far from its expectation decreasing only as D^{-t}, where D is the dimension of the system.
Next, Ashley Montanaro spoke about


A quantum generalisation of Fourier analysis on the boolean cube

based mostly on his nice paper on this topic with Tobias Osborne.
In theoretical computer science, Fourier analysis of boolean functions is a powerful tool. One good place to learn about this are these lecture notes of Ryan O’Donnell. There are also good surveys by Punya Biswal and Ronald De Wolf. The main idea is that a function f from {-1,1}^n to mathbb{R} can be expanded in the Fourier basis for mathbb{Z}_2^n. This is equivalent to expressing f as a multilinear form, or in quantum language, we might think of f as a 2n-dimensional vector and apply H^{otimes n}. If f is a multilinear function, then it has a degree, given by the size of the largest monomial with a nonzero coefficient. Alternatively, we can ask for the maximum Hamming weight of any state that has nonzero amplitude after we apply H^{otimes n}.
Here is a small sample of the nice things we know classically.

  • KKL Theorem: Any boolean function f has some j for which I_j(f) = Omega({rm Var}(f)log(n)/n).
    (Spoiler alert: no quantum analogue is known, but proving one is a great open problem.)
  • Hypercontractive bounds: Define a noise operator D_rho that flips each bit with probability frac{1-rho}{2}. Define the p-norm
    |f|_p = left( frac{1}{2^n} sum_{xin{-1,1}^n} |f(x)|^pright)^{1/p}
    Then the hypercontractive inequality states that
    |D_rho(f)|_q leq |f|_p
    if 1 leq p leq q and rho leq sqrt{frac{p-1}{q-1}}
  • One application is that degree-d functions satisfy
    |f|_q leq (q-1)^{d/2} |f|_2.

What about quantum versions?
Boolean functions are replaced by Hermitian matrices of dimension 2^n. The Fourier expansion is replaced by a Pauli expansion. The noise operator is replaced by a depolarizing channel acting on every qubit.
With these replacements, a hypercontractive inequality can still be proven, albeit with the restriction that pleq 2leq q. The classical argument does not entirely go through, since at one point it assumes that prightarrow q norms are multiplicative, which is true for matrices but not superoperators . Instead they use results by King that appear to be specialized to qubits.
As a result, there are some nice applications to k-local Hamiltonians. For example, if |H|_2=1 and tgeq (2e)^{k/2}, then the fraction of eigenvalues of H greater than t is less than e^{-kt^{2/k}/2e}. And if H is nonzero then it has rank geq 2^n e^{-2k}.
The FKN theorem also carries over, implying that if the weight of Fourier coefficients on (2+)-local terms is no more than epsilon then the operator must be O(epsilon)-close to a single-qubit operator in 2-norm distance.
There are a number of great open questions raised in this work. Ashley didn’t mention this, but one of those open questions led to our joint work arXiv:1001.0017, which has been a lot of fun to work on. A quantum KKL theorem is another one. Here is another. Suppose H^2=I, and that H acts nontrivially on each qubit. Then does it hold that the degree of H is always at least Omega(log n)?
<Interlude>
Live-blogging is hard work! Even semi-live blogging is.
You’ll notice the level of details of my reports diminishes over time.
The speakers were all excellent; it’s only your reporter that started to fade.
</interlude>

Marius Junge, Exponential rates via Banach space tools

The key quantum information theory question addressed today is:
Why C_E = 2Q_E? And no, the answer is not “super-dense coding and teleportation.” (At least not in this talk.) Note that the classic quantum papers on entanglement-assisted channel coding are quant-ph/0106052 and quant-ph/0106075.
First, Marius gave a nice review of classical information theory. In the spirit of Shannon, I will not repeat it here.
Then he reinterpreted it all in operator algebra language! For example, classical capacity can be interpreted as a commutative diagram!
begin{array}{ccc} L_1(A^{otimes n}) & overset{{{cal N}^{otimes n}}}{longrightarrow} & L_1(B^{otimes n}) \ uparrow {cal E} & &downarrow {cal D} \ ell_1^N & overset {approx {rm Id}}{longrightarrow} & ell_1^N end{array}
For the quantum capacity, we simply replace ell_1^N with L_1(M_d).
To mix quantum and classical, we can define C = M_{n_1} oplus cdots oplus M_{n_k} in the spirit of quant-ph/0203105.
The resulting commuting diagram is:
begin{array}{ccc}L_1(A^{otimes n}) &overset{{{cal N}^{otimes n}}}{longrightarrow}& L_1(B^{otimes n}) \ uparrow ({rm id} otimes {cal E}) & &downarrow {cal D} \ L_1(C) & overset {approx {rm Id}}{longrightarrow} & L_1(C) end{array}
There is also an entanglement-assisted version that I won’t write down, but hopefully you can imagine.
Next, he introduced p-summing operators. The underlying principle is the following.

In a finite-dimensional Banach space, every unconditionally convergent sequence (i.e. converges even if arbitrarily permuted) is absolutely summing. But in general, this is not the case.

More formally,
T:X rightarrow Y is p-summing if
left ( sum_k |T x_k|_Y^p right)^{frac{1}{p}} leq pi_p(T)sup_{|(alpha_k)|_{p'}leq 1} left| sum_k alpha_k x_k right|
where 1/p + 1/p' = 1.
pi_p(T) is the optimal constant possible in this expression.
e.g. if p=1,
sum_k |T x_k| leq pi_1(T) sup_{epsilon_k = pm 1} |sum_k epsilon_k x_k|.
Why is this nice?
One use is the following factorization theorem due to Grothendieck and Pietch.

If T: ell_infty^m rightarrow X is absolutely p-summing, then there exists a probability distribution lambda such that
|T(x)|_X leq pi_p(T) left(sum_{i=1}^m lambda_i |x_i|_p right)^{1/p}

Here is the connection to (classical) information theory. A noisy channel can be written as
Phi: ell_1^m rightarrow ell_1^m. The dual map is Phi^*: ell_infty^m rightarrow ell_infty^m. And the capacity is given by this amazing formula!

C(Phi) = lim_{prightarrowinfty} p ln pi_p(Phi^*)

The following innocuous observation will have powerful consequences: pi_p(T^{otimes n}) = pi_p(T)^n.
One consequence is a strong converse: Let alpha > C(Phi), N geq e^{alpha n}.
Then P_{rm succ} leq e^{-epsilon n}.
To prove this we also need the fact that pi_1(S: ell_infty^N rightarrow X) leq N^{1-1/p} pi_p(S), which implies that the success probability is
leq pi_p(T)^n / N^{1/p} leq e^{alpha n /p} / N^{1/p}.
Next, Marius talked about how their formalism applies to the
entanglement-assisted capacity of quantum channels. Again there is a simple formula

C_E({cal N}) = lim_{prightarrow infty} pi_p^o ({cal N}^*)

What is pi_p^o?
Let {cal N}^* map from M_m to M_k. Then pi_p^o(T) = inf |a|_p |||S|||, where the inf is over all a, S satisfying T(x) = S(a^* x a).
There is another expression also for limited entanglement assistance, which was considered operationally in quant-ph/0402129.
Ultimately, there is an answer for the question at the start of the talk. The classical capacity is twice as big because dim M_d = d^2 and dim ell_1^d = d. Obviously! 🙂
There is also the promise of an intriguing new additivity violation in the limited-entanglement setting, although I admit that the exact details eluded me.

Yi-Kai Liu,
Universal low-rank matrix recovery from Pauli measurements, based on 1103.2816

Previous work on compressed tomography established that
for any rank-r density matrix rho, O(rd log^2 d) random Paulis suffice to reconstruct rho with high probability.
This work establishes that O(r d log^6(d)) random Paulis work simultaneously for all rho. This also gives better error bounds for noisy behavior.
As a result, one can obtain bounds on the sample complexity, instead of just the number of measurement settings.
The technical statement that we need is that random Paulis satisfy the following restricted isometry property (RIP):

For all X with rank leq r,
(1-delta) |X|_{S_2} leq |R(X)|_{ell_2} leq (1+delta) |X|_2

Gaussian matrices are known to have this property [Recht, Fazel, Parillo 2007].
More concretely, let Omega be a random set of m = O(r d log^6 d) random Pauli matrices.
Define R(rho) = ({rm tr} Prho)_{Pin Omega}.
Measurements produce bapprox R(X)
The reconstruction algorithm is to solve:

{rm argmin}_{Xgeq 0} |R(X)-b|_2^2 + mu {rm tr} |X|

Why does this work?
The set of X with {rm tr} X leq 1 is a ball, and low-rank states are on exposed.
So when we intersect with some generic hyperplane R(X)=b, we’re likely to have a unique solution.
More formally, let rho be the true state and S = X-rho. Note that R(S)=0. We want to show S=0. Decompose S = S_0 + S_c, where S_0 has rank leq 2r and S_c has no overlap with row or column spaces of rho.
If X has minimum trace, then |S_c|_1 leq |S_0|_1.
Then we can use RIP to show that S_0 and S_c are both small, using a clever telescoping technique due originally to Candes and Recht.
Ok, so how do we prove the RIP? The idea is that R should be well conditioned, and be “incoherent” so that it’s operator norm is much less than its 2-norm.
Recht et al ’07 used a union bound over (a net for) rank-r matrices. This works because Gaussians have great concentration. But Paulis are pricklier.
This work: Use generic chaining (a la Rudelson and Vershynin). This requires proving bounds on covering numbers, which will be done using entropy duality (c.f. Guedon et al 2008).
Here’s a little more detail. If T is a self-adjoint linear map from M_d to M_d, then
define |T|_{(r)} = sup {|tr X^dag T(X)| : X in U}, where
U = {X in M_d : |X|_2leq 1, {rm rank}(X) leq r}
The goal is to show |R*R-I|_{(r)} leq 2 delta - delta^2, where delta comes from the RIP condition.
The main tool is Dudley’s inequality:
mathbb{E}[sup G(X) : X in U] leq {rm const} int {rm d}epsilon sqrt{log(N(U,d_G, epsilon))}
Here G is a Gaussian process with d_G(X,Y) = sqrt{mathbb{E}((G(X)-G(Y))^2)} and N(U,d_G,epsilon) is the # of radius-epsilon balls in metric d_G needed to cover U.
We can upper bound N using the trace norm. Let B_1 denote the trace-norm ball.
Define |M|_X = max_{P in Omega} |tr P^dag M|.
There are two estimates of N. The easy one is that
N(B_1, |cdot|_X, epsilon) leq poly(1/epsilon) exp(d^2)
The harder one is that
N(B_1, |cdot|_X, epsilon) leq exp(log^2(d) / epsilon^2).
This is obtained using entropy duality, with arguments that are somewhat specific to the spaces in question, using techniques of Maurey. See paper (and references 🙂 ) for details.

Matthias Christandl
Reliable quantum state tomography, based on 1108.5329

The central question:

How do you reconstruct a density matrix, with error bars, from measurements?

One framework is “measure and predict.”
We have n+k systems, and measure n (like a training set) and then predict the results of measurement outcomes from the next k (like a testing set).
The method:
First compute the likelihood function
mu_{B^n}(sigma) = frac{1}{c_{B^n}} {rm tr}[sigma^{otimes n}B^n]
From this we can compute a confidence region, point estimates, error bars, and what have you.
How to compute a 1-epsilon confidence region?
Let epsilon' = epsilon/poly(n), and let Gamma have measure 1-epsilon'. Then add an extra distance delta = sqrt{(2/n) (ln 2/epsilon + O(ln n))} to obtain Gamma^delta.
Then the main result is the state is in Gamma^delta with probability geq 1-epsilon. Crucially the probability is taken over measurement outcomes, and it is important to realize that the outputted confidence interval is itself a random variable. So one cannot say that conditioned on the measurement outcome, we have a high probability of the state being in the confidence region. Without a prior distribution over states, such statements are impossible.
A key lemma in the proof (due to 0806.1091 and applied to QKD in 0809.3019) is that for any sigma, sigma^{otimes n}leq n^{O(d^2)} int {rm d}rho, rho^{otimes n}, where {rm d}rho is the Hilbert-Schmidt measure.

John Preskill, Protected gates for superconducting qubits

This talk was an award lecture for the award that goes by the charmingly Frenglish name of “chaire Aisenstadt chair”. John was introduced by a poem by Patrick!
I enjoyed John’s two opening questions that he imagined the audience would have after seeing the title: “What does this have to do with this conference?” and “Will I understand anything?”
His response was that we shouldn’t worry, since this is a theorist’s conception of superconducting qubits.
Unfortunately, my note-taking quality suffered during this talk, since there was a high density of equations, figures and ideas. So my summary will be breezier. This may become the norm for the remaining days of the conference as well. However, here is an older version of this talk.
As we all know, it’d be great to have a quantum computer. Instead of concatenated FTQC, which has lousy constants, what about physically motivated QECCs? One example is the braiding of nonabelian anyons. Here’s another less studied one. Encoding qubits in harmonic oscillators [“Continuous variable quantum codes”, Gottesman-Kitaev-Preskill 2000].
The rest of the talk was about a particular variant of this idea, called the 0-pi qubit (due to
I have more detailed notes, but they are really rough, and I am saving my energy for the upcoming sessions. In other words, the margin is big enough for the proof, but my glucose level is not.

Dial M for Matter

It was just recently announced that Institute for Quantum Information at Caltech will be adding an extra letter to its name. The former IQI will now be the Institute for Quantum Information and Matter, or IQIM. But it isn’t the name change that is of real significance, but rather the $12.6 million of funding over the next five years that comes with it!
In fact, the IQIM is an NSF funded Physics Frontier Center, which means the competition was stiff, to say the least. New PFCs are only funded by the NSF every three years, and are chosen based on “their potential for transformational advances in the most promising research areas at the intellectual frontiers of physics.”
In practice, the new center means that the Caltech quantum info effort will continue to grow and, importantly, it will better integrate and expand on experimental efforts there. It looks like an exciting new chapter for quantum information science at Caltech, even if the new name is harder to pronounce. Anyone who wants to become a part of it should check out the open postdoc positions that are now available at the IQIM.

Quantum Information in Quantum Many-Body Physics — Live Blogging Day 4

The fourth and final day of the conference. Update Oct 26: The slides from the talk will be posted online here.

Quantum Information in Quantum Many-Body Physics

Roger Melko, Entanglement entropy in exotic phases of quantum matter.

Review of quantum Monte Carlo (QMC). Sign problem. Want to compute Rényi entanglement entropies for frustrated spin systems. He states that the record for Lanczos diagonalization for just the ground state is… 48 spins. (Wow! Presumably this is exploiting some specific symmetries, but still, that’s impressive.) Worried about “weak” critical points where the correlation length is merely larger than the maximum simulable system size, but doesn’t actually diverge in the thermodynamic limit. Works on trying to distinguish these possibilities. In systems with long-range entanglement or topological order, the entanglement scaling can give a picture “Landau-like” order parameter. Can also give a picture of “non-Landau” (deconfined) quantum critical points. Subleading order correction to the area law contains universal information. We will compute Rényi entanglement entropy. Introduce the valence bond basis for QMC sampling (Sandvik PRL 2005). In particular, use projector QMC. The estimator that they use for estimating expectation values is weighted by the action of a projector on a trial (valence bond) state. In this way, many quantities can be estimated such as energies, order parameters, real-space correlation functions, etc. In order to measure entanglement, we can use the swap test. We can use these techniques to study many models: Heisenberg (Néel ordered ground state), resonating valence bond spin liquids, J-J’ models (conventional quantum critical points), J-Q models (unconventional, deconfined quantum critical points). Showed some results for Heisenberg model on a torus. Stochastic series expansion: expand the finite-temperature partition function by expanding the exponential in its Taylor series. You get powers of -beta H, which you can sample in various ways and using various update rules. (Several buzzwords that I didn’t understand: worm algorithms, directed loop algorithms?) To access Rényi entropies, we can use the replica trick by gluing together several Riemann sheets (depending on which order of the Rényi entropy is desired). Can also compute (Rényi) mutual information. Want to study spin liquids. One possible model, kagome lattice Bose-Hubbard model supports a mathbb{Z}_2 quantum spin liquid. This measure is a loop gas similar to the toric code. When computing (Rényi) topological entanglement entropy there is a finite-size “chord length” term that doesn’t exactly cancel. Showed some numerics for this model.

Frank Verstraete, The entanglement spectrum of strongly correlated quantum many-body systems.

Began with an overview of what questions people care about with regard to entanglement spectrum. Area laws, universal terms, dimensional reduction and holography. Says the following (I’m paraphrasing except for the quotes): Since I was reluctant to prepare my talk, I’ve decided, “with a stroke of genius” to turn this talk around and ask the audience what they would like to hear about so that I don’t disappoint anyone. He discusses the notion of PEPS as dimensional reduction: we argue that we can map 2D quantum systems to 2D classical systems (the PEPS), even though this is potentially difficult (complexity-theoretic obstacles in general) and we know that 2D classical systems can be mapped to 1D quantum systems. But we know how to deal with 1D quantum systems if locality is maintained throughout this series of mappings. These methods should work for gapped systems, but will breakdown for critical systems. A long review of why we care about area laws with some examples and numerics for gapped and critical systems. We can only get area laws iff there is very little weight in the tail of the Schmidt spectrum. But you also need to show that cutting small Schmidt coefficients in one cut that you don’t truncate large Schmidt coefficients across another cut. “Because there is an isometry that maps virtual degrees of freedom to physical ones in an MPS, this proves that the virtual degrees of freedom are real. This is the main message of this talk.” (?) Symmetries present in the state are inherited in the tensor network description, for example in the AKLT spin chain. Review of cMPS. Showed some numerical calculations of the entanglement spectrum in the Lieb-Liniger model using cMPS. Even though this method is known to be critical we see fast decay of the Schmidt coefficients.

Stephan Inglis, Measuring Rényi entropies in finite-temperature QMC using Wang-Landau sampling.

Review of definition of Rényi entropy and why we care about it. Review of classical MC with Metropolis update rule. The Wang-Landau (WL) algorithm calculates the density of states instead. Assume an initial DOS, generate a new state and visit with probability p, then update the DOS by multiplying by some function f so that g_{i+1}(E) = g_i(E) times f. The probability is min(g(E_i)/g(E_f),1 ) where g(E_i) is the DOS at the ith time step. WL works by calculating the DOS as a function of the energy. In stochastic series expansion (SSE) quantum Monte Carlo (QMC), the energy of the system is related to the number of operators sampled, so a more natural way to parameterize things is in terms of beta and a power series expansion. WL gives a much simpler way of computing Rényi entropies because there is no integration needed. At finite temperature, we can use mutual information instead. Showed a few examples. Now a discussion of the noise in WL. Is there a self-consistent way to check the noise? Check the first derivative of the DOS. The noise in the derivative seems to be uncorrelated, so we can just average several simulations to converge to accurate results. The advantages of WL: only one simulation is required rather than many, there is no explicit cumulative integration error and results can be improved building on old data rather easily. The difficulties are that a single simulation takes longer and it is harder to measure observables that are not related to energy.

Jutho Haegeman, Time-dependent variational principle for quantum many-body systems.

Time dependent methods for quantum lattice systems include time-evolving block decimation (Vidal). There are several disadvantages, however, such as the method breaks symmetries, the state temporarily leaves the variational manifold, the truncation is suboptimal for infinite-sized systems, and it is manifestly discrete in time. Can we implement this with cMPS? We have to use some results from Dirac. We project onto the tangent plane of the variational manifold at each point in time.  If the time-dependent evolution never leaves the manifold, then you get a non-linear differential equation within the manifold. This method inherently respects all symmetries and there is no Trotter error. It is globally optimal (spatially… it is still local in time) and there is no truncation. We will function on uniform MPS. We need to compute overlaps of tangent vectors, and this introduces a metric. We can simplify this through gauge fixing. MPS are gauge invariant in the sense that if we conjugate the bond indicies we get the same physical state. Taking tangent vectors, we get an additive correction which depends only on the choice of gauge, so we can pick the most convenient choice. Describes (pictorially) some gauge fixing conditions which make things particularly nice. Can use this for both imaginary and real time evolution. The method also provides additional checks on the convergence of the method by checking the length of the tangent vector. Showed some examples of numerics. Near a steady state solution, you can linearize the differential equation to simplify things. This leads to the linear (tangent) subspace around the stable point (Rayleigh-Ritz equations). Can study excitations with momentum k by combining the Östlund-Rommer ansatz and the Feynman-Bijl ansatz (single-mode approximation). More numerics. Could also study domain walls with momentum k using the Mandelstam ansatz. More numerics.

Ann Kallin, Scaling of entanglement entropy in the 2D Heisenberg ground state.

QMC in the valence bond basis for measuring the Rényi 2-entropy. Spin-1/2 antiferromagnetic Heisenberg on a square lattice with only nearest-neighbor interactions. Use the power method to get something close to the ground state. Showed some numerics… the method converges well on up to a 20 by 20 lattice. They do QMC sampling with importance weighting. The power of the Hamiltonian acting on the trial state can be written as a sum over products and this is what they sample. Then they use an update rule to switch the valence bonds to do the sampling. Computing the overlap between two valence bond states is easy, and just amounts to counting the number of loops in the resulting diagram when you superimpose both valence bond patterns on the same lattice. This is the “regular” VB QMC. There is also a “loop” version of the algorithm. Now you have two trial states and sandwich your m different operators from the Hamiltonian. This method is similar to the SSE method discussed earlier in the conference, but with different boundary conditions. Then some numerics with 100 sites on a 1D Heisenberg chain. The loop algorithm converges quite quickly as long as the size of the region isn’t too large (as a fraction of the total system size). One further improvement is to use a ratio trick, namely, measure ratios of entropies for different region sizes. In 2D, they wanted to look at the effect of corners in the region on the entropy. Chose square-shaped regions and stripes around the torus. Plot scaling of the 2-entropy as a function of the subsystem size. They fit to a function of the form a L+b log L + c. Showed some nice pictures of “Rényibows” which simultaneously plot the entropy over several system sizes and subsystem sizes. (The name comes from the colors used in the plot.) One of the things they observed was a 1D CFT-like chord-length correction in 2D systems. Also saw some effects due to corners.

Johannes Wilms, Mutual information in the Lipkin-Meshkov-Glick model.

We will work with mutual information because it is a quantity which describes mixed states, and we will consider finite temperature. Define the LMG model: every spin interacts with every other spin (XX coupling) together with a transverse field. This model was originally studied in the context of atomic nuclei, and more generally for shells of finite Fermi systems and metal clusters, He-3 droplets, “magnetic molecules”, also mappings to BEC and cavity QED. More recently people have loked at ground state and thermal properties. Shows the phase diagram, temperature versus magnetic field strength. We can compute many things in this model by exploiting symmetry. For example, total angular momentum is a good quantum number. The Hamiltonian decomposes into polynomial-sized blocks which have exponential multiplicity. The best way to study the problem is to use Clebsch-Gordan coefficients. Showed a plot of concurrence in the phase diagram… it doesn’t work so well. On the other hand, the mutual information perfectly tracks the phase transition. They looked at the scaling of the mutual information at criticality. They find that it scales linearly with the log of the system size with a prefactor of 1/4 in the finite temperature case (as opposed to 1/3 which is what you expect at zero temperature).

Winton Brown, Quantum Hammersley-Clifford theorem.

The classical HCT is a standard representation theorem for positive classical Markov networks. Recently, quantum Markov networks have been used in approximation methods for lower bounds on the free energy of quantum many-body systems. Defined conditional mutual information and the strong subadditivity inequality. The Markov condition in the classical case is given by I(A:C|B) = 0, which implies that p_{ABC} = p_{A|B} p_B p_{C|B} where p_{A|B} = p_{AB}/p_B. A Markov network is a generalization of a Markov chain to an arbitrary graph G. The Markov condition just says that whenever I partition the graph into three sets of vertices A, B, C with B separating A,C, then I(A:C|B) = 0. The classical HCT says that any positive probability distribution factorizes over the cliques of G. The proof is simple. Take the log of the probability distribution. From the conditional independence, we find that p is a sum of two terms that act trivially on either A or C. … couldn’t get the rest down in time. For quantum states, we just use the quantum conditional mutual information. What quantum states can be supported in this framework? We immediately find that rho = rho_{AB} rho_{BC} where the two factors commute. Then repeating the proof from the classical case runs into trouble because we don’t know if the various terms commute. Consider a graph which has no 3-cliques. On these graphs we have enough structure that each two-body operator has to be zero. This is almost enough, but some 1-body operators might remain. But it turns out this is not an obstacle. Unfortunately, there is no simple general result. A counterexample exists with a five-vertex graph with a single fully connected central node and a square of four nodes surrounding it. Now consider a connection to PEPS. We can construct a PEPS by applying a linear map to each site of virtual spins. If the linear map is unitary, then the PEPS built in this way are quantum Markov networks. Under what condition can we show the reverse implication? For a non-degenerate eigenstate of a quantum Markov network, the Markov properties imply an entanglement area law. Thus, an HC decomposition implies a PEPS representation of some fixed bond dimension. Open problem: show under what conditions quantum Markov networks which are pure states are have an HC decomposition. There exist non-factorizable pure state quantum Markov networks (simple example).