Paper The following article is Open access

Direct evaluation of pure graph state entanglement

and

Published 17 January 2013 © IOP Publishing and Deutsche Physikalische Gesellschaft
, , Citation M Hajdušek and M Murao 2013 New J. Phys. 15 013039 DOI 10.1088/1367-2630/15/1/013039

1367-2630/15/1/013039

Abstract

We address the question of quantifying entanglement in pure graph states. The evaluation of multipartite entanglement measures is extremely difficult for most pure quantum states. In this paper, we demonstrate how solving one problem in graph theory, namely the identification of a maximum independent set, allows us to evaluate three multipartite entanglement measures for pure graph states. We construct the minimal linear decomposition into product states for a large group of pure graph states, allowing us to evaluate the Schmidt measure. Furthermore, we show that the computation of distance-like measures such as relative entropy of entanglement and geometric measure becomes tractable for these states by the explicit construction of the closest separable and closest product states, respectively. We show how these separable states can be described using stabilizer formalism as well as projected entangled pairs-like construction. Finally, we discuss how introducing noise into the system can optimally destroy entanglement.

Export citation and abstract BibTeX RIS

Content from this work may be used under the terms of the Creative Commons Attribution-NonCommercial-ShareAlike 3.0 licence. Any further distribution of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.

1. Introduction

Ever since the realization of entanglement's importance in quantum information processing, a great deal of effort has been devoted to classifying states according to their entanglement properties [1]. This has proven to be a daunting task, since unlike the bipartite case we encounter a much richer structure when characterizing multipartite quantum states [2, 3]. Even when one concentrates on a coarser picture based on separability properties, the question remains formidably difficult to settle [4].

Entanglement quantification in multipartite quantum states is one of the fundamental problems in quantum information theory. In this work, we concentrate on three measures of genuine multipartite entanglement, namely the relative entropy of entanglement (REE) [5], geometric measure [68] and the Schmidt measure [9]. As all three measures are defined as minimizations of distances in Hilbert space or over all linear decompositions into product states, they are extremely difficult to compute analytically. In this paper we restrict ourselves to pure graph states.

Examples of states for which any of these measures can be computed are sparse and usually contain some form of symmetry or admit an efficient description that facilitates the evaluation. The class of symmetric states is one such example for which the REE and the geometric measure can be computed [10, 11]. The form of the closest separable state (CSS) for pure and mixed cluster states, a particular regular instance of a graph state, has been investigated in [12, 13]. More general treatments of finding the CSS were also attempted by inverting the problem and asking what the closest entangled state is given a separable state on the boundary between entangled and separable states [14, 15]. However, these approaches are limited to the scenario of two qubits.

Computation of REE and the geometric measure for some classes of graph states has been considered in [12]. The Schmidt measure has been found for most of the 7-qubit pure graph states equivalence classes generated by local Clifford transformations in [16]. This approach was extended to 8 qubits in [17]. A common feature of these treatments is that the amount of entanglement was found indirectly by computing the lower and upper bounds for the respective measures. In many cases the bounds coincide and therefore the exact value of entanglement can be obtained.

We extend and modify these techniques to show how the entanglement measures can be computed directly. This may seem a daunting task at first but we demonstrate how the optimization problem of evaluating the entanglement measures can be mapped to a well-known problem in graph theory of finding the maximum independent set, or equivalently the minimum vertex cover. Doing this allows us to approach the optimization problem from a more graphical and intuitive perspective. Furthermore, this strategy reveals a previously unrecognized connection between the CSS and the minimum linear decomposition of the graph state into product states.

The structure of the paper is as follows. In section 2.1 we review the three multipartite entanglement measures evaluated in this paper and the known relationship between them. For the reader's convenience, we give also a brief discussion of graph theory and some quantities that are central to our argument in section 2.2. Section 2.3 offers a quick overview of graph states and stabilizer formalism. Finally, we conclude this review section with a discussion of the lower and upper bounds on the three entanglement measures in section 2.4.

In section 3 we present our main results and discuss in detail how the entanglement measures can be evaluated directly. As we are able to evaluate the three entanglement measures only in the case when the lower and upper bounds coincide, we discuss the necessary and sufficient conditions when this is the case in section 3.1. Section 3.2 presents our main results and describes how to evaluate the three entanglement measures directly. The main logic of our argument is to identify a suitable stabilizer subgroup of the original graph state stabilizer. This subgroup stabilizes a subspace spanned by product states that can be used to construct the CSS and hence evaluate the REE. Furthermore, this subspace contains the original graph state as the equal superposition of the spanning product states allowing us to find the minimal linear decomposition of the graph state vector into product states and hence to compute the Schmidt measure. Knowing the minimum linear decomposition, we can easily identify the closest product states that maximize the overlap with the pure graph state, making it possible to evaluate the geometric measure.

Even though the stabilizer formalism offers the most comprehensive picture when constructing the CSS, it is limited in the sense that it applies only to pure graph states. Therefore in section 4 we explore two other descriptions of the CSS. The first description is based on a construction similar to that of projected entangled pairs (PEPs) [18]. Usually, PEPs are used to describe pure entangled states, whereas we show how the same argument can be used to describe mixed separable states. The main motivation behind this approach is to generalize our previous techniques to states that cannot be described within the stabilizer formalism such as weighted graph states [19]. Our second description of the CSSs considers how one can optimally destroy entanglement by introducing noise to the graph state.

Finally, in section 5, we summarize our work and present possible directions for future research and some open questions.

2. Preliminaries

In this section we review the three entanglement measures considered in this paper and some of their relevant properties. As the derivation of a majority of our result relies on concepts from graph theory, we also briefly review the relevant quantities. Finally, we summarize the main properties of graph states, including how they can be described using the stabilizer formalism and how the bounds of entanglement measures can be calculated.

2.1. Entanglement measures

The REE of an entangled state ρ is defined as follows [5]:

where S: = Tr[ρ log ρ − ρ log ω] is the quantum relative entropy and the minimization is taken over all separable states ω. Since we investigate only pure states in this paper the relative entropy takes a simplified form of S = −Tr[ρ log ω]. The separable state that achieves the minimum of the relative entropy is referred to as the closest separable state (CSS). Even though the relative entropy is not a true metric we can interpret ER(ρ) as the shortest distance between the entangled state ρ and the set of separable states SEP.

The geometric measure [68] for a pure state |ψ〉 can be defined as

where the minimization is taken over all product states |ϕ〉. Note that in the case of geometric measure the minimization is taken over pure states and not all mixed states like in the case of REE. Therefore it is usually easier to compute EG rather than ER. We call the product state that achieves the maximum overlap with |ψ〉 the closest product state. For general entangled states, EG gives the lower bound to ER, but for pure stabilizer states the measures are equal [20].

Consider a pure state $|\psi \rangle \in \mathcal {H}_1\otimes \cdots \otimes \mathcal {H}_N$ of an N-partite system that can be written as

where $\xi _i\in \mathbb {C}$ . The Schmidt measure [9] is then defined as

where $R_{\min }$ is the minimal number of terms in the expansion of |ψ〉 over all linear decompositions into product states. Note that ES is not continuous, but this does not pose a problem as the set of graph states is also discrete.

2.2. Graphs

A graph is a pair G = (V,E) [21]. The elements of V ={1,...,N} are the vertices and the elements of E⊆[V ]2 are the edges connecting the vertices. Pictorially one represents graphs as a set of dots, representing the vertices, connected by lines according to E, representing the edges. We consider only simple graphs, that is, graphs where the vertices are not connected to themselves so (ai,ai) ≠ E, and the graph contains no multiple edges between the same set of vertices. Furthermore, we concentrate only on connected graphs; that is, any two vertices ai,ajV are connected by a path in G.

The neighbourhood of a vertex aV , denoted by Na, is defined as the set of all vertices that are adjacent to vertex a, Na: = {bV |(a,b)∈E}. The degree d(a) of a vertex a is in our case the size of a's neighbourhood |Na|. A vertex colouring is a map c:VS such that c(v) ≠ c(w) when vertices v and w are adjacent. The elements of S are called the colours. A graph is called bipartite if it is two-colourable. If a graph cannot be coloured by only two colours, then it is called non-bipartite.

One crucial quantity that we make use of extensively is the independent set. An independent set is a set of vertices where no pair is adjacent. A maximum independent set is the largest independent set for a given graph and is denoted by α(G). A closely related concept is that of a vertex cover. A vertex cover is a set of vertices such that each edge of the graph is incident to at least one vertex in the vertex cover. The minimum vertex cover, β(G), is then naturally the smallest such set of G. The relationship between α(G) and β(G) is that they are complements of each other, which means that α(G) + β(G) = V . This means that finding one set automatically gives the other. However, identifying either the maximum independent set or the minimum vertex cover is a known NP-hard problem [22].

Finally, we mention a very useful transformation of a graph known as local complementation [23]. The local complement (LC) of G at vertex a, denoted by τa(G), is obtained by complementing the subgraph of G induced by the neighbourhood Na, and leaving the rest of the graph unchanged. It is equivalent to adding a fully connected graph of vertices Na, denoted by G(Na), to the original graph modulo 2

Applying local complementation to a vertex a adds edges between its neighbours where the addition is performed modulo 2 as demonstrated in figure 1.

Figure 1.

Figure 1. The successive application of local complementation first to vertex 3 and then to vertex 1. The corresponding graph states of all three of these graphs are LC-equivalent.

Standard image

2.3. Graph states

Consider a graph G and its associated graph state |G〉 which can be prepared by placing a qubit at each vertex in the state $|+\rangle =\frac {1}{\sqrt {2}}(|0\rangle +|1\rangle )$ and applying the entangling control-Z gate CZij between all vertices i and j that are adjacent [24, 25]:

Equation (1)

An alternative and more efficient way of describing the graph states is by using the stabilizer formalism. The graph state is the unique, common eigenvector in $(\mathbb {C}^2)^V$ to the set of independent commuting observables {gi}Ni=1 given by [26]

Equation (2)

The eigenvalues of the correlation operators in equation (2) are +1 for all iV . The Abelian subgroup $\mathcal {S}$ of the Pauli group $\mathcal {P}^V$ generated by the set of all the correlation operators {gi|iV } is called the stabilizer of |G〉. We can generate a basis for $(\mathbb {C}^2)^V$ using the graph state |G〉 by defining the set of states

where k1...kN is a binary string. The original graph state given by equation (1) is simply |G0...0〉. These states are all locally equivalent as $|G_{k_{1}\ldots k_{N}}\rangle =\prod _{i=1}^NZ_i^{k_{i}}|G_{0\ldots 0}\rangle $ and therefore they all have the same amount of entanglement. The projector onto the graph state can be written in the following nice form:

Equation (3)

where the sum is taken over all elements of the stabilizer $\mathcal {S}$ .

A graph state |G〉 corresponds uniquely to some graph G. However, a situation may arise when two distinct graphs G and G' represent two graph states that are related by the some unitary operation |G'〉 = U|G〉. Their stabilizers transform accordingly $\mathcal {S}'=U\mathcal {S}U^{\dagger }=\{U\sigma U^{\dagger}|\sigma \in \mathcal {S}\}$ . So it can easily happen that two seemingly different graphs represent graph states with the same amount of entanglement. In this paper, we consider such unitary operations that permute the elements of the Pauli group and therefore map stabilizers to other stabilizers. These transformations are called local Clifford operations, $C_1^V=\{U\in \mathbf {U}(2)^V|U\mathcal {P}^VU^{\dagger}=\mathcal {P}^V\}$ . So two graph states |G〉 and |G'〉 are LC-equivalent iff they are related by some local Clifford unitary UCV 1. In fact, the action of local Clifford unitaries on graph states can be described graphically using local complementation transformations on the corresponding graph [27]. Applying the local complementation transformation to vertex a of graph G yields a new graph τa(G). The corresponding graph states |G〉 and |τa(G)〉 are then LC-equivalent and are related by the local Clifford operation |τa(G)〉 = Uτa|G〉 given by

Two graph states |G〉 and |G'〉 are LC-equivalent if their corresponding graphs are related by a sequence of local complementations G' = τa1○···○τan(G). Furthermore, the local Clifford unitary relating two equivalent graph states can be efficiently found [28].

2.4. Bounding the entanglement

Finding a candidate separable state that can be used for quantifying the entanglement is often a very difficult task. However, proving that this state achieves the minimum value of relative entropy or the maximum overlap is equally difficult. Fortunately, the situation for many classes of graph states is such that the lower and upper bounds on the entanglement measures coincide; therefore the exact value of entanglement is known. This makes direct evaluation of entanglement measures easier because it is enough to find separable state ω and product state |ϕ〉 that yield this value for ER and EG, respectively. In the case of the Schmidt measure ES, knowing its value tells us the minimum number of terms that the linear decomposition of |G〉 into product states needs to contain.

In [12] the authors showed how the upper and lower bounds for REE and geometric measure can be found. The upper bound is obtained by considering perfect discrimination using local operations and classical communication (LOCC) of a subset of the complete orthogonal graph state basis {|Gk1...kN〉}. A lower bound on the number of these states that can be discriminated is given by maximizing the number of stabilizer generators {gi} that can be determined in a single setting of LOCC measurements. This bound can be achieved by identifying the maximum independent set α(G) of the graph G and measuring X on these qubits and Z on their neighbours. This can, in fact, be used to find an upper bound on the REE and the geometric measure N − |α(G)| ⩾ ER = EG [12].

The lower bound for the entanglement can be obtained in the usual way of relaxing the condition of full separability and maximizing the entanglement Ebi between all the bipartitions of the graph. This can be viewed as creating the maximum number of Bell pairs mp between the bipartitions by CZ and local Clifford operations applied within the bipartitions. Summarizing, the lower and upper bounds for the REE and the geometric measure are [12]

Classes of graph states for which these bounds are equal include d-dimensional cluster states, Greenberger–Horne–Zeilinger (GHZ) states and ring states with an even number of qubits.

The bounds for the Schmidt measure can be found in a similar fashion [16, 26]. The lower bound is given by the maximal Schmidt rank ${\rm SR}_{\max }$ , which for graph states is equal to the entropy of entanglement ${\rm SR}_{\max }=-{\rm Tr}[\rho ^A\log \rho ^A]$ , where AV is a subset of the vertices. The upper bound is given by the minimal number of local Pauli measurements needed to completely disentangle the graph state. This quantity is referred to as the Pauli persistency, PP(G), and is bounded from above by the size of the minimum vertex cover |β(G)| [24]. So the Schmidt measure is bounded as follows:

States up to 7 and 8 qubits for which these bounds are equal are categorized in [26] and [17], respectively.

3. Evaluating entanglement measures

Now we have all the necessary tools needed to construct the minimal linear decomposition of the graph state into product states and hence the CSS ω and the closest product state |ϕ〉. But before we do this it is necessary to mention that in many cases the lower and upper bounds coincide. In this section, we present an algorithm for constructing the CSSs that saturate the upper bound. Therefore when the bounds coincide it is trivial to show that a candidate separable state is truly the closest one. However, if the bounds are not equal, then it is not possible to conclusively state that the obtained separable state is the closest one. It is therefore crucial to understand when the bounds are equal and when they are not.

3.1. Equality of the lower and upper bounds

To understand when the lower and upper bounds are equal, we first demonstrate how the lower bound for all three entanglement measures can be found in terms of a single quantity from graph theory.

A matching M of a graph G is a set of independent edges. Two edges are independent when they do not have any common vertices. A subset of vertices UV is called matched if every vertex aU is incident to an edge in M. If the entire vertex set V is matched by M, then it is called a perfect matching.

The notion of matching is very useful because the cardinality of maximum matching |Mmax| is equal to the maximum number of Bell pairs that can be created for a bipartition of G as well as the maximal Schmidt rank ${\rm SR}_{\max }$ .

At this point we would like to stress one crucial point that has been implicitly covered in section 2.3. We have explained that two graph states |G〉 and |G'〉 which are related by a local Clifford transformation have underlying graphs G and G' related by a series of local complementation operations. However, the properties of the two graphs may be very different. In particular, their maximum matching and minimum vertex cover may have different cardinalities. One such example is the GHZ state pictured in figure 2. This graph state corresponds to a star graph which can be transformed to a complete graph using local complementation. So the graph states corresponding to a star graph and a complete graph are LC-equivalent and therefore have the same entanglement of 1. However, for the star graph we have |Mmax| = 1 and |β(G)| = 1 whereas the complete graph has $|M_{\mathrm { max}}|=\left \lfloor \frac {N}{2}\right \rfloor $ and |β(G)| = N − 1.

Figure 2.

Figure 2. The star graph and the complete graph are related by a single local complementation operation; therefore their corresponding graph states are LC-equivalent and in this case have entanglement of 1. Care needs to be taken when computing the lower and upper bounds, as the entire LC orbit of a graph, not just the graph itself, needs to be considered. Red edges depict the maximum matching.

Standard image

To overcome this apparent contradiction, it is necessary to consider the entire LC-equivalency class of a graph G and compute the size of Mmax and β(G) for all graphs in the equivalency class to find the minimum. Such canonical forms for all LC-equivalency classes have been identified up to 7 qubits in [16, 26], up to 8 qubits in [17] and up to 12 qubits in [29]. For a graph state up to 12 qubits, it is enough to find to which canonical form it is equivalent. However, for a general graph state of N qubits, one has to first generate the entire LC orbit of the underlying graph. Therefore, when computing the lower and upper bounds for the entanglement of a graph state, it is not enough to consider only the graph itself. The entire LC orbit needs to be taken into account.

The overall complexity of such a search is not so obvious to determine. The first obstacle lies in the fact that it is not known whether the LC orbit can be generated efficiently. Furthermore, we are interested in non-isomorphic connected graphs within the LC orbit. So even if we generate the LC orbit we have to determine which graphs are non-isomorphic. The graph isomorphism problem is one of the few computational problems whose complexity is still unresolved. It is known that it is contained in the NP class; however, it is not known whether it has an efficient solution or is NP-complete, see [30]. Finally, we have to compute the maximum matching Mmax and the maximum independent set α(G) for each non-isomorphic graph in the LC orbit. A polynomial algorithm exists for calculating the Mmax [31]; however, it is known that the maximum independent set problem is NP-complete. For some special cases, such as bipartite graphs, α(G) can be found efficiently but it is unlikely that this is true in the general case. In section 3.3 we consider various non-bipartite lattices and evaluate α(G) exactly by exploiting symmetries in the lattice.

In the rest of this paper we will assume that the canonical form of the underlying graph with the smallest Mmax and β(G) across the LC orbit is known.

Consider a graph G with a maximum matching Mmax. Select either endvertex from each independent edge in Mmax to form one partition A. The other partition is then given by all the other vertices in V , that is, B = VA. Apply control-Z gates locally within the partitions to remove any edges that do not cross the bipartition boundary. As a result of this, only edges that contribute towards entanglement across the bipartition are kept. In certain cases this transformation leaves all the vertices in the partitions with either degree 0 or degree 1. This corresponds to the case of Bell pairs being created across the bipartition. However, in the general case, some vertices will have degree higher than 1. Then we need to apply a series of local complementation transformations along with further control-Z gates to either decrease their degree to 1 or completely disconnect them from the rest of the graph. A crucial observation here is that none of the above transformations delete an edge from the maximum matching Mmax. Therefore, this procedure produces |Mmax| Bell pairs across the bipartition. This method of transforming the graph state has been introduced in [12] and demonstrated for a selection of graph states with underlying bipartite graphs. Figure 3 displays the procedure for a particular example of a non-bipartite graph.

Figure 3.

Figure 3. Non-bipartite graph (in [26] denoted as No. 19). The maximum matching Mmax = {(1,2),(3,4),(5,6)} is presented in red. The bipartition is given by the sets A = {1,3,5} and B = {2,4,6}. Successive application of local control-Z gates within the partitions and local complementation results in a disconnected graph representing three Bell pairs.

Standard image

Having established that the lower bound for all three measures is given by the size of the maximum matching |Mmax| and the upper bound by the cardinality of the minimum vertex cover |β(G)|, we will now investigate when these bounds are equal and when not. To do this we will partition the graph states into the set of bipartite and non-bipartite states, and consider them separately.

Bipartite graph states. For all bipartite graph states the lower and upper bounds coincide. This can be seen immediately using König's Theorem [21] which states that for bipartite graphs the sizes of maximum matching and of minimum vertex cover are equal, |Mmax| = |β(G)|.

Non-bipartite graph states. The situation for non-bipartite graph states is more complicated as König's Theorem does not hold anymore and in general |Mmax| ≠ |β(G)|. However, there are still numerous cases when the two bounds are equal. In fact, the crucial quantity that determines whether the bounds are equal is the size of the maximum independent set |α(G)|:

  • 1.  
    If $|\alpha (G)|<\frac {N}{2}$ , then |Mmax| ≠ |β(G)|.
  • 2.  
    If $|\alpha (G)|>\frac {N}{2}$ , then |Mmax| = |β(G)|.
  • 3.  
    If $|\alpha (G)|=\frac {N}{2}$ , then we have the following two scenarios:

Statement 1 can be proven easily. For a graph state of N qubits, the maximum number of Bell pairs that can be created is $|M_{\mathrm { max}}|\leqslant \left \lfloor \frac {N}{2}\right \rfloor $ . However, the upper bound for entanglement is given by $N-|\alpha (G)|>\frac {N}{2}$ from our assumption. Therefore the bounds are not equal, |Mmax| ≠ |β(G)|.

Statement 2 becomes clear when one considers a bipartition of the graph G with partition A given by the vertices in the maximum independent set A: = {v|vα(G)} and partition B given by all the other vertices, that is, the minimum vertex cover B: = {v|vβ(G)}. It is clear that all vertices vA are not connected. Now consider the reduced neighbourhood of a vertex aB defined as Nreda: = {vA|(a,v)∈E}. So Nreda is just the usual neighbourhood with vertices in B removed. When looking for the maximum matching of graph G, we can consider each Nreda separately. The crucial point to note here is that since all vNreda are incident on a single vertex aB, we can only pick one edge that contributes to the maximum matching. The fact that |Mmax| = |β(G)| follows straightaway. Including edges between vertices in B in the matching can only decrease the matching's cardinality, so they have been omitted from the argument. This is illustrated in figure 4.

Figure 4.

Figure 4. Graph G with $|\alpha (G)|>\frac {N}{2}$ . The maximum independent set is represented by orange vertices. The reduced neighbourhoods are Nred5 = {4}, Nred6 = {3} and Nred7 = {1,2}. The maximum matching is depicted by edges with solid lines across the bipartition A − B.

Standard image

Statement 3 will become clear if one realizes what it means to have a perfect matching. The upper bound for entanglement in both the cases (a) and (b) is given by $|\beta (G)|=N-|\alpha (G)|=\frac {N}{2}$ . If the matching Mmax is perfect, then each vertex in the graph is matched. Since a matching is a set of independent edges, this implies that $|M_{\mathrm { max}}|=\frac {N}{2}$ . Therefore the entanglement bounds coincide, |Mmax| = |β(G)|. On the other hand if Mmax is not a perfect matching, then there exists at least one vertex which is not matched by Mmax. Hence the number of vertices that are matched by Mmax is upper bounded by N − 1. We know that N is even, so the size of the maximum matching is upper bounded by $|M_{\mathrm { max}}|\leqslant \frac {N-2}{2}$ . This shows that if $|\alpha (G)|=\frac {N}{2}$ and the maximum matching is not perfect, then the bounds for entanglement do not coincide.

3.2. Entanglement evaluation

As mentioned in section 2.3 the stabilizer $\mathcal {S}$ of an N-qubit graph state generated by N generators gi given by equation (2) stabilizes a unique entangled state. Consider a scenario where we discard a set of k generators. The new stabilizer is given by $\mathcal {S}_{N-k}=\langle g_1,\ldots ,g_{N-k}\rangle $ where we have relabelled the remaining generators from $\mathcal {S}$ for convenience. Because we no longer have a full set of N generators, $\mathcal {S}_{N-k}$ does not stabilize a unique state. Rather it stabilizes a set of states {|ψ1〉,...,|ψD〉} that span a D-dimensional subspace. The dimensionality of this subspace depends on the particular structure of the generators $g_i\in \mathcal {S}_{N-k}$ and the states {|ψi〉} may be entangled or product states. We are interested in the case when $\mathcal {S}_{N-k}$ stabilizes a set of product states.

(Stabilized entangled states).

Observation 1 $\mathcal {S}_{N-k}$ stabilizes entangled states if it contains at least two generators $g_a,g_b\in \mathcal {S}_{N-k}$ where gb contains Za.

Such a scenario happens when the generators ga and gb correspond to adjacent qubits, that is, (a,b)∈E. Generator ga stabilizes some subspace $\mathcal {H}_a$ spanned by states {|ψ(a)i〉} and gb stabilizes a subspace $\mathcal {H}_b$ spanned by states {|ψ(b)j〉}. Since qubits a and b are adjacent, the action of ga on the states {|ψ(b)j〉} is to permute them and the same is true for gb acting on {|ψ(a)i〉}. In order for ga to stabilize the states {|ψ(b)j〉} we have to take superpositions of these states according to how they are permuted by ga. This finally yields states that are stabilized by $\mathcal {S}_{N-k}$ ; however, due to the superpositions the stabilized states are entangled. We illustrate this in the following example.

Example 1. Consider a three-qubit open linear graph state given by the stabilizer

Say, we discard the third generator so the new stabilizer is given by $\mathcal {S}_{2}=\langle XZI, ZXZ\rangle $ . Each generator stabilizes a set of states

where the states of the form | + 0.〉 mean that the generator does not fix the last qubit. We can quickly check that the action of g1 on the states stabilized by g2 is to permute them, that is, g1|0 + 0〉 = |1 − 0〉 and g1|1 + 1〉 = |0 − 1〉. Requiring that g1 stabilizes all the above states we are forced to take superpositions of the states, which finally yields the states that are stabilized by $\mathcal {S}_{2}$ to be

The stabilized subspace is two dimensional and because of the form of the generators of $\mathcal {S}_2$ it is spanned by entangled states. On the other hand, we can quickly check that discarding g2 from the original $\mathcal {S}$ produces a stabilized subspace spanned by product states {| + 0 + 〉,| − 1 − 〉}.

The above observation tells us exactly when $\mathcal {S}_{N-k}$ stabilizes a set of product states. The desired structure of the generators $g_i\in \mathcal {S}_{N-k}$ is achieved when the generators correspond to non-adjacent qubits. As a vertex colouring of the underlying graph G partitions the set of qubits into subsets of independent qubits, the possible ways of discarding generators from the original stabilizer $\mathcal {S}$ are given by all the possible vertex colourings that G admits. More specifically, if the generators corresponding to qubits of the same colour are the only generators not discarded, then $\mathcal {S}_{N-k}$ stabilizes a set of product states. Note that the converse is not true as it is possible for $\mathcal {S}_{N-k}$ to contain generators corresponding to different colours and still stabilize a set of product states. This is illustrated in figure 5.

Figure 5.

Figure 5. Two valid colourings for a 5-qubit GHZ state. (a) Both $\mathcal {S}_2=\langle g_2,g_3\rangle $ and $\mathcal {S}_2=\langle g_4,g_5\rangle $ stabilize a set of product states. Keeping certain generators corresponding to qubits with different colours can also stabilize a set of product states. Such a stabilizer is $\mathcal {S}_3=\langle g_2,g_3,g_4\rangle $ . (b) The maximum independent set, α(G) = {2,3,4,5}, identifying the largest set of generators that stabilize a set of product states.

Standard image

Knowing how to discard generators from $\mathcal {S}$ to produce a product basis, we can focus on the important question of doing this optimally. Ideally, we would like to discard as few generators as possible. In light of the above discussion, it is straightforward to see that the generators that need to be kept correspond to qubits in the maximum independent set α(G), or equivalently, the generators that need discarding correspond to the minimum vertex cover β(G). A similar approach has been used to compute upper bounds for the three entanglement measures in [12, 16, 26] although our logic for deriving this result is complementary to the approach in these references.

We will now show how the entanglement measures can be evaluated directly. We refer to the stabilizer of generators corresponding to qubits in the maximum independent set α(G) as $\mathcal {S}_{\alpha }$ , the stabilized subspace as $\mathcal {H}_{\alpha }$ and product states spanning this subspace as {|ψαi〉}.

(Minimal linear decomposition into product states).

Theorem 1 Given a graph state |G〉, its minimal linear decomposition into product states is a superposition of states {|ψαi〉}

Equation (4)

where $f_i(\mathcal {S})$ is a binary-valued function and its value depends on the action of the original stabilizer $\mathcal {S}$ on the states |ψαi〉. This ensures that the form of |G〉 in equation (4) is stabilized by the whole $\mathcal {S}$ . Dα is the dimension of the subspace $\mathcal {H}_{\alpha }$ and depends on the size of the minimum vertex cover as Dα = 2|β(G)|.

Proof. The proof consists of two parts. The first part shows that the decomposition in equation (4) actually gives the graph state |G〉. The second part shows that the decomposition achieves the minimum bound of the Schmidt measure ES(|G〉).

From observation 1 we can be sure that the states |ψαi〉 are product states. Furthermore, since these states are stabilized by $\mathcal {S}_{\alpha }$ we have gj|ψαi〉 = |ψαi〉 for all $j\in \mathcal {S}_{\alpha }$ and i∈{1,...,Dα}. All we have to determine is the action of generators in the minimum vertex cover β(G) on the states |ψαi〉. Consider the action of one of the generators in the minimum vertex set gk, kβ(G). Due to the structure of the correlation operators this permutes the elements in the stabilized set gk|ψαj〉 = |ψαi〉. If the qubit k is adjacent to another qubit in the minimum vertex cover, then the action of gk may be to also introduce a negative sign, gk|ψαj〉 = −|ψαi〉. By taking superpositions of states |ψαi〉 that are permuted with each other and including the negative amplitudes, we can construct a new set of states |ψ'i〉 that are stabilized by the generators giα(G) as well as the new generator gkβ(G). The new states will be of the form

Repeating this process with a new generator gl where lβ(G) acting on the states |ψ'i〉, we obtain a new set of states stabilized by $\mathcal {S}_{\alpha }$ as well as gk,gl. Extending this procedure to all of the generators in β(G) we finally arrive at the state in equation (4).

Showing that this decomposition is also minimal becomes now trivial for graph states for which |Mmax| = |β(G)| as logDα reaches the lower bound for the Schmidt measure known from [16, 26]. Therefore the entanglement as evaluated by the Schmidt measure is given by

which concludes the proof.   □

Observation 2. Bipartite graph states for which the maximum independent set α(G) is also given by a two-colouring of G can be written as $|G\rangle =\frac {1}{\sqrt {D_{\alpha }}}\sum _{i=1}^{D_{\alpha }}|\psi ^{\alpha }_i\rangle $ . Because any qubit in the minimum vertex cover β(G) has all its neighbours in the maximum independent set α(G), the action of any generator $g_k\in \mathcal {S}_{\beta }$ is to only permute the states stabilized by $\mathcal {S}_{\alpha }$ , that is, gk|ψαj〉 =  |ψαi〉 for i,jα(G). Therefore all the amplitudes in the linear decomposition of equation (4) are positive.

Using the decomposition in equation (4) we can now compute the other two measures.

(REE).

Theorem 2 The CSS ω to a given graph state |G〉 is given by

Equation (5)

So the CSS is given by an equal mixture of the states stabilized by $\mathcal {S}_{\alpha }$ .

Proof. States of the form given by equation (5) are clearly separable because they are a mixture of product states. Computing the relative entropy between ρ = |G〉〈G| and ω we obtain

For graph states that have |Mmax| = |β(G)|, this is the lower bound found in [12]. Therefore ω is the CSS and the REE is given by

This concludes the proof.   □

The CSS ω can be expressed in a similar form to equation (3) as the sum of all the elements in $\mathcal {S}_{\alpha }$ .

Observation 3. We can write the CSS as

Equation (6)

To see this, we consider the action of equations (5) and  (6) on the graph-state basis $|G_{\vec {k}}\rangle =Z^{\vec {k}}|G_{00\ldots 0}\rangle $ . Here $\vec {k}$ is a bit-string of length N, $Z^{\vec {k}}=Z^{k_{1}}_1\otimes \cdots \otimes Z^{k_{N}}_N$ and |G00...0〉 is the usual graph state in equation (4). For clarity we distinguish the two forms of the CSS by using $\omega _1=\frac {1}{D_{\alpha }}\sum _{i=1}^{D_{\alpha }}|\psi ^{\alpha }_i\rangle \langle \psi ^{\alpha }_i|$ and $\omega _2=\frac {1}{2^N}\sum _{\sigma \in \mathcal {S}_{\alpha }}\sigma $ .

Let us first consider $\omega _1|G_{\vec {k}}\rangle $ . The structure of |ψαi〉 is such that qubit a is expressed in the Z-basis if vertex aβ(G) and in the X-basis if aα(G). This implies the following:

Therefore ω1 has the following form in the graph-state basis:

where $\vec {k}$ has a particular form such that $Z^{\vec {k}}$ acts trivially on all vertices aα(G). If $Z^{\vec {k}}$ acts non-trivially on any aα(G), then the matrix element vanishes.

Now we consider the action of ω2 on the graph-state basis $|G_{\vec {k}}\rangle $ which depends on whether $Z^{\vec {k}}$ commutes or anticommutes with ω2. If $[Z^{\vec {k}},\omega _2]=0$ , then we have $\omega _2Z^{\vec {k}}|G_{0\ldots 0}\rangle =Z^{\vec {k}}(2^{-N}\sum _{\sigma \in \mathcal {S}_{\alpha }}\sigma )|G_{0\ldots 0}\rangle =2^{-|\beta (G)|}|G_{\vec {k}}\rangle $ , where we used $|\mathcal {S}_{\alpha }|=2^{|\alpha (G)|}$ , |α(G)| + |β(G)| = N and σ|G0...0〉 = |G0...0〉 for all $\sigma \in \mathcal {S}_{\alpha }$ . Again from the construction of $\sigma \in \mathcal {S}_{\alpha }$ we see that $Z^{\vec {k}}$ commutes with ω2 only if $Z^{\vec {k}}$ acts trivially on all qubits in the maximum independent set α(G). If $\{Z^{\vec {k}},\omega _2\}=0$ , then $Z^{\vec {k}}$ anticommutes with exactly half of the terms in ω2, which leads to $\omega _2|G_{\vec {k}}\rangle =0$ . Therefore we have

where again $Z^{\vec {k}}$ acts trivially on all $a\in \mathcal {S}_{\alpha }$ . This established equivalence between the two forms of ω in equations (5) and  (6).

(Geometric measure).

Theorem 3 The closest product state |ϕ〉 is given by any state from the stabilized set {|ψαi〉},

Equation (7)

Proof. Using the minimum linear decomposition into product states in equation (4) and substituting |ϕ〉 = |ψαi〉, we find that the geometric measure is

This is the lower bound found in [12] and therefore concludes the proof.   □

We demonstrate how to quantify the entanglement measures in the following example of a 6-qubit graph state.

Example 2. Consider a graph state |G〉 of 6 qubits with an underlying graph G pictured in figure 6.

The graph state |G〉 is stabilized by

The maximum independent set can be quickly obtained by a three-colouring and is α(G) = {1,2,3,4}. Therefore, the corresponding stabilizer is $\mathcal {S}_{\alpha }=\langle g_1,g_2,g_3,g_4\rangle $ . |α(G)| > 3, which means that the lower and upper bounds coincide. The stabilized states given by $\mathcal {S}_{\alpha }$ are

The action of the stabilizer $\mathcal {S}_{\beta }$ associated with the minimum vertex cover is the following:

which means that the graph state can be written in the following form:

Using the CSS ω in equation (5) and the closest product state in equation (7), we can finally show that for this graph state |G

Figure 6.

Figure 6. Graph G considered in example 2. (a) Graph G is bipartite since a two-colouring can be found. (b) However, the maximum independent set α(G) is identified using a three-colouring.

Standard image

Knowing how to find the CSS ω to a given graph state |G〉, it is now possible to determine the form of the CSSs to all of the graph states in the orbit generated by local Clifford operations. Two graph states are LC-equivalent, |G'〉 = ULC|G〉, if they are related by a local unitary ULC. Using equation (4), |G'〉 can be expressed as a superposition of states ULC|ψαi〉. Applying the unitary we see that the CSS has the form $\omega '=\frac {1}{D_{\alpha }}\sum U^{\mathrm { LC}}|\psi ^{\alpha }_i\rangle \langle \psi ^{\alpha }_i|U^{\mathrm {LC}\dagger }$ .

3.3. The maximal entanglement of graph states

An immediate consequence of this approach to analysing entanglement is that we can identify which graph states are maximally entangled in many cases. By maximally entangled we mean with respect to the three measures we are considering. For any graph state that is maximally entangled it must be true that ER = EG ⩾ |Mmax| and ES ⩾ |Mmax|. For bipartite graph states, these measures cannot be larger than this value due to König's Theorem [21]. Therefore any bipartite graph state |G〉 whose underlying graph G has the property that $|M_{\mathrm { max}}|=\left \lfloor \frac {N}{2}\right \rfloor $ is maximally entangled. Examples of such states include linear graph states with open boundaries, ring states with even N and cluster states in d dimensions. This holds true also for non-bipartite graph states for which the bounds are equal. An example of such a state is pictured in figure 4.

The situation is quite different for the case of graph states with unequal entanglement bounds. Again any graph state that is maximally entangled must have $|M_{\mathrm { max}}|=\left \lfloor \frac {N}{2}\right \rfloor $ . However, the true value of entanglement is now unclear. For general graph states it is not even possible to calculate this bound. Therefore, we limit ourselves to various types of regular two-dimensional lattices for the rest of this section.

The lattices that we consider are pictured in figure 7. They are the triangular, kagome, hexa-triangular and hexagonal lattices. The triangular, kagome and hexagonal lattices have been shown to be universal resources for measurement-based quantum computation [32]. We are interested in the scaling of the gap between upper and lower bounds Δ = |β(G)| − |Mmax|. For the hexagonal lattice, this gap is trivial since the lattice is bipartite and therefore Δhexagonal = 0. For the other three lattices that gap is

where Δtri is valid for L > 3, with L2 = N being the number of vertices on one side of the triangular lattice. The particular form of Δ depends on the boundary conditions. However, the general behaviour of the scaling remains unchanged for different boundary conditions. Interestingly, the lower bound for all four lattices is the same, $|M_{\mathrm { max}}|=\left \lfloor \frac {N}{2}\right \rfloor $ . The scaling of Δ is pictured in figure 8.

Figure 7.

Figure 7. Four lattices for which we identify the maximum independent set α(G), allowing us to determine the scaling of the gap between the upper and lower bounds for entanglement for general N. The maximum independent set corresponds to orange vertices. The gap is finite for the triangular lattice (a), the kagome lattice (b) and the hexa-triangular lattice (c). For the hexagonal lattice (d), it is trivially zero since this lattice is bipartite.

Standard image
Figure 8.

Figure 8. Scaling of the gap Δ for the three lattices pictured in figures 6(a)–(c). The gap Δ increases linearly in the leading term.

Standard image

4. The alternative description of the closest separable state

In this section we focus only on one measure, the REE, and we abandon the stabilizer generator description of graph states to see whether it is possible to arrive at the CSS ω using complementary methods. We consider two approaches. The first one is inspired by the PEPs states description of graph states. Usually, PEPs methods are used to describe pure entangled states; however, we adapt this approach to construct the CSS ω. The second approach of obtaining ω relies on introducing optimal amounts of noise in the form of relative phases and averaging over these phases. The success of both of these methods rests on our ability to identify the maximum independent set α(G).

4.1. Projected entangled pairs construction

We briefly highlight the PEPs description of entangled states [18]. Consider a graph state |G〉 with N qubits. A PEPs $|\Psi \rangle \in \mathbb {C}^{2^{N}}$ is constructed by replacing a physical qubit a by |Na| virtual qubits where |Na| denotes the degree of vertex a. Each physical edge (a,b) is then replaced by the maximally entangled state of the corresponding two virtual qubits $|G_2\rangle =\frac {1}{\sqrt {2}}(|0+\rangle +|1-\rangle )$ . The original graph state |G〉 can then be obtained by applying a projector Pa: = |0〉〈0|a1 ...〈0|a|Na|  + |1〉〈1|a1 ...〈1|a|Na| at each physical site.

The above approach can be adapted to describe separable mixed states with few changes. Instead of maximally entangled pairs of virtual qubits the basic building blocks are maximally correlated separable pairs of qubits ω2. Maximally correlated in this sense means that the relative entropy between the separable states and the tensor product of its subsystems is unity, $S(\omega _2||\omega _2^{(1)}\otimes \omega _2^{(2)})=S(\omega _2||\frac {1}{4}I\otimes I)=1$ where ω(1)2 = Tr2[ω2] and similarly for ω(2)2. In fact, it will be necessary to use two various separable states ω2. The projectors being applied to physical sites will also have a different structure compared to the case of pure entangled states.

Define two 2-qubit maximally correlated separable states of virtual qubits i' and j'

Equation (8)

Here and in the rest of this subsection we omit the normalization constants. Virtual qubits are denoted by primed letters a' and physical sites by a. These states are, in fact, both CSSs to a 2-qubit graph state. It is also useful to give these states a graphical representation depicted in figure 9. Using the separable states in equation (8) we construct a separable state of virtual qubits by placing either ωAi'j' or ωBi'j' on the edges of the graph state. The 2-qubit separable states are picked in such a way that all virtual qubits at a physical site aα(G) are orange. In the case of bipartite graph states this means that all virtual qubits at physical sites bβ(G) will be of the same colour, blue. However, this is not true anymore in the case of non-bipartite graph states where virtual qubits at a physical site bβ(G) will be of both colours. This is illustrated in figure 8. Finally, in analogy to the usual PEPs construction, the virtual qubits at physical sites are projected using the following maps:

The projector PAa is applied if the physical site aβ(G) contains at least one virtual qubit of blue colour and PBa is applied if aα(G), which means that all its virtual qubits are orange. $|\tilde {+}\rangle $ is an equal superposition of all tensor product states {| + 〉,| − 〉} which are +1 eigenstates of X⊗···⊗X. Similarly, $|\tilde {-}\rangle $ is an equal superposition of all −1 eigenstates of X⊗···⊗X.

Figure 9.

Figure 9. (a) The two 2-qubit states from equation (8) used in the construction of CSSs. The dashed edges represent that the states are separable. We choose the convention that the orange vertex corresponds to a qubit in {| ± 〉} basis and the blue vertex corresponds to a qubit in {|0〉,|1〉} basis. (b) Open linear 4-qubit graph state |G4〉 and its corresponding CSS ω4.

Standard image

How this construction works is most easily seen when illustrated with an explicit example. Consider an open linear graph state of 4 qubits as in figure 8. Following the two-colouring of the graph the tensor product of six virtual qubits takes the following form:

The desired 4-qubit CSS is then obtained by applying the projector

where PA2 = |0〉〈00| + |1〉〈11| acts on physical site 2 and PB3 = | + 〉〈 + +| + | + 〉〈 − −| + | − 〉〈 + −| + | − 〉〈 − + | acts on physical site 3.

4.2. Noise construction

In this subsection we focus on the third approach of constructing the CSS ω. The common feature of the two previous approaches is the necessity of identifying either the maximum independent set α(G) or the minimum vertex cover β(G). This remains true for the approach presented here as well. However, this time we ask whether there is a simple way of obtaining ω by introducing noise to the pure state rather than resorting to methods based on stabilizer generators or pairs of maximally correlated separable states.

This new approach relies on introducing distinct relative phases to certain qubits and then averaging over them to obtain ω. The minimum number of the relative phases is equal to the cardinality of the minimum vertex cover |β(G)|.

The graph state vector can be written in the following form [24]:

Equation (9)

where the Pauli Z matrix is applied to a subset of qubit j's neighbourhood N'j: = {iNj|i > j}. Now let us define a new vector |Φ〉 that differs from the graph state in equation (9) in that it contains the above-mentioned relative phases ϕj

where m(j):V →{0,1} is an indicator function from the set of all vertices V given by

So the relative phase ϕj is applied only to qubits that correspond to vertices in the minimum vertex cover. For example, a 3-qubit open linear graph state with a relative phase is $|\Phi \rangle =\frac {1}{2\sqrt {2}}(|0\rangle _1+|1\rangle _1Z_2)\otimes (|0\rangle _2+\mathrm {e}^{\mathrm {i}\phi _{2}}|1\rangle _2Z_3)\otimes (|0\rangle _3+|1\rangle _3)$ . Finally, the CSS is given by averaging over these phases

where dϕ = Π{j|jβ(G)} dϕj.

5. Conclusions

We have presented a method for evaluating three multipartite entanglement measures in pure graph states. Our approach uses simple group theoretic arguments to identify a suitable subspace of the original Hilbert space whose properties can be used to find the relevant closest separable and product states as well as the minimal linear decomposition of a pure graph state |G〉.

The problem of evaluating entanglement measures can be mapped directly to a well-known problem of identifying the maximum independent set in graph theory. Knowing the size of the maximum independent set corresponds to knowing the upper bound for three entanglement measures as well as whether the upper and lower bounds are equal. Identifying which qubits comprise the maximum independent set allows us to construct the minimal linear decomposition of |G〉 into product states as well as its closest separable and closest product state.

The CSS ω admits a non-stabilizer description using a PEPs-inspired construction. This immediately begs the question of whether a suitable ω can be constructed for weighted graph states. Any realistic scheme of preparing graph states will use entangling gates best described by a general control phase gate where the phase does not always have the ideal value of ϕ = π. Rather it is picked randomly from some distribution centred around this ideal value.

Our techniques developed so far are the first step towards investigating total entanglement properties of such realistic systems. Furthermore, our methods can be used in the study of entanglement in lattice models with long-range interactions. The strength and range of these Ising-type interactions can be captured by the phase in the entangling gate. All work on this topic has so far been limited to the study of bipartite entanglement measures. We will present our findings on this topic in a separate paper.

An interesting observation is that the lower bound for entanglement of any pure graph state can be found efficiently since the maximum matching problem of an arbitrary graph is in the P complexity class. On the other hand, the maximum independent set problem, and hence also evaluation of the upper bound, is NP-hard for a general graph. One exception is bipartite graphs for which |Mmax| = N − |α(G)|. Efficient estimation of the upper bound is still an open problem. It would be interesting to see whether separable states that approximate the CSS can be constructed efficiently.

A closely related question is whether there is some deeper relationship between the upper and lower bounds. Calculations for graph states up to 10 qubits suggest that the gap between the bounds grows very slowly. It would be interesting to see how this changes for the case of larger and more general graph states. We have demonstrated that for certain regular lattices in two spatial dimensions the gap Δ increases linearly with the number of qubits N. This is not too surprising. Because we have considered regular lattices, a linear increase of N results in a linear increase of the cardinality of the maximum independent set |α(G)| while the size of the maximum matching |Mmax| remains constant. However, this behaviour is not likely to be true for more general graphs. Particularly interesting would be to find a relationship between the size of the gap and some structural quantities of the underlying graph that can be computed efficiently.

This naturally leads to the final question that is concerned with evaluating entanglement in graph states where the bounds are not equal. In this case our methods can achieve the upper bound and therefore do not say anything concrete about the actual entanglement of the graph state. Numerical evidence suggests that for certain states geometric measure is less than the upper bound [33] whereas for some other states it is equal to the upper bound. An open question is to see whether the three entanglement measures are still equal when the bounds are different and to characterize states whose upper bound is the actual value for entanglement.

Acknowledgments

MH and MM acknowledge financial support from the Japan Society for the Promotion of Science through KAKENHI grant numbers 23-01770, 23540463 and 2324000.

Please wait… references are loading.
10.1088/1367-2630/15/1/013039