The Journées Informatique Quantique (JIQ) is the annual meeting of the CNRS research network in quantum information (GT IQ). The goal is to foster exchanges on the main topics of the community (quantum algorithms and complexity, quantum cryptography, quantum information, models of quantum computation and architectures, quantum error correction, quantum simulation, …).
The meeting will feature invited and contributed talks. Young researchers, especially PhD students and postdocs, are strongly encouraged to present their recent results or ongoing work. Participants who do not submit a talk are also very welcome to attend.
This year, the JIQ will also welcome the newly created GDR C4P, whose interests include high-performance and quantum computing. A special session is scheduled on Friday morning.
Important dates
Friday, 5 December: Submission deadline (send a title and abstract to yassine.hamoudi@labri.fr)
Friday, 12 December: Acceptance notification
Monday, 15 December: Financial support deadline (extended)
Tuesday, 16 December: Registration deadline (register at this link)
Thursday, 15 and Friday, 16 January: Meeting
Venue
The meeting will take place at LaBRI, located on the campus of the Université de Bordeaux. Location on Google Maps.
Registration is free of charge but is required to participate in the event. It covers the lunches on the 15th and 16th. Transportation and accommodation expenses remain the responsibility of the participants.
We have limited funding available to provide financial support for attendees who may need it. Applicants should send an email to yassine.hamoudi@labri.fr before Monday, 15 December, including a description of the expenses that would need to be covered (transportation, lodging, etc.).
Preliminary Program
The program is still subject to minor adjustments.
Thursday, 15 January
The set of quantum correlations, often denoted Q, is the collection of all probability distributions on measurement outcomes achievable by space-like separated parties sharing a quantum state. It is well established that this set is larger than what can be explained by classical physics. In his seminal work, Tsirelson initiated the systematic study of the set of quantum correlations as a mathematical construct, which has so far mainly been conducted using algebraic and convex geometry techniques. In this work, we explore a more analytical approach to Q. We endow the set of state–measurement combinations with its canonical homogeneous Riemannian manifold structure, allowing us to consider infinitesimal perturbations of quantum strategies and the induced response on the associated correlation. Using these tools in the n2d scenario (n players, two measurements with d outcomes), we uncover a structural result: a quantum correlation point that achieves the maximal violation of some Bell inequality cannot arise from pure qu-d-its with projective measurements, provided it lies sufficiently close to a local deterministic point. More precisely, if a correlation point attains a strictly maximal classical value of a Bell functional ^g, then it is a local optimum for ^g in the set of correlation points realizable by pure qu-d-it states and projective measurements. In the n22 setting, this implies, by Masanes’ theorem, that Q has no extremal point in a neighborhood of local deterministic points, i.e. the faces of Q surrounding these points are flat. Our result also suggests intrinsic limitations on gradient-based search for Bell inequality violations. We conjecture that the analysis generalizes to pure qu-D-its in the n2d scenario with D > d, which would imply that certain maximal violations cannot be obtained without POVMs.
The discovery of Bell that there exist quantum correlations that cannot be reproduced classically is one of the most important in the foundations of quantum mechanics, as well as having practical implications. Bell’s result was originally proven in a simple bipartite causal structure, but analogous results have also been shown in further causal structures. Here we study the only causal structure with six or fewer nodes in which the question of whether or not there exist quantum correlations that cannot be achieved classically was open. In this causal structure we show that such quantum correlations exist using a method that involves imposing additional restrictions on the correlations. This hence completes the picture of which causal structures of up to six nodes support non-classical quantum correlations. We also provide further illustrations of our method using other causal structures.
We show that approximating the trace norm contraction coefficient of a quantum channel within a constant factor is NP-hard. Equivalently, this shows that determining the optimal success probability for encoding a bit in a quantum system undergoing noise is NP-hard. This contrasts with the classical analogue of this problem that can clearly be solved efficiently. We also establish the NP-hardness of deciding if the contraction coefficient is equal to 1, i.e., the channel can perfectly preserve a bit. As a consequence, deciding if a non-commutative graph has an independence number of at least 2 is NP-hard. In addition, we establish a converging hierarchy of semidefinite programming upper bounds on the contraction coefficient.
A general task of quantum theory is to predict the probabilities of measurement outcomes for a given system. In this sense, it can be framed as a problem of probabilistic inference over models involving both classical and quantum data. In the classical setting, Pearl’s Bayesian networks are a prominent graphical model to describe probability distributions in a compact way. They capture classical causality and enable efficient inference algorithms. The generalization of Bayesian networks to include quantum causes is an active line of research. We revisit some works in this line, specifically [Wood and Spekkens 2012, Leifer and Spekkens 2013, Henson Lal Pusey 2014], by bringing methods and concepts from proof-theory and the semantics of programming languages, which allows for typing and compositional reasoning. We propose a model which neatly encompasses both classical and quantum causal scenarios, while enabling the graphical methods typical of Bayesian networks. This allows in particular to study conditional independence (no-signaling) between random variables in a probability distribution, regardless of the fact that some of the causes are quantum. Our semantics adapts the one of [Selinger 2004] in order to obtain the following feature: when all causes are classical, the mathematical structure is the standard factors-based semantics of Bayesian networks, whereas in the fully quantum case it yields standard tensor-networks. Our graphical syntax, that is based on Linear Logic, is typed which allows for the composition of systems to be well-behaved.
Fermionic systems pose a distinctive challenge from the perspective of compositionality. They are traditionally described using non-compositional frameworks, most notably operator algebras, where the global structure of the system must be fixed in advance, such as the total number of Fermionic modes. In this setting, operators are expressed as polynomials in Fermionic creation and annihilation operators, and their non-commutativity obstructs standard compositional approaches. By contrast, Categorical Quantum Mechanics relies on symmetric monoidal categories, which provide a natural compositional semantics for distinguishable or Bosonic systems. In this work, we investigate which axioms of symmetric monoidal categories must be relaxed or modified to capture Fermionic behaviour. Building on the Bravyi–Kitaev’s early Fermionic computational model, and the Fermionic ZW-calculus, we introduce complete equational theories for fragments relevant to Fermionic computation.
This paper introduces the hybrid quantum language with general recursion Hyrql}, driven towards resource-analysis. By design, Hyrql does not require the specification of an initial set of quantum gates and, hence, is well amenable towards a generic cost analysis. Indeed, languages using different sets of quantum gates lead to representations of quantum circuits whose complexity varies. Towards resource-analysis, a semantics-preserving compilation algorithm to simply-typed term rewrite systems is described; allowing a generic reuse of all known techniques for analyzing the complexity of term rewrite systems. We prove the versatility of this approach through many examples. An online version may be found here: https://arxiv.org/abs/2510.20452
We introduce a programming language that allows for the coherent control of quantum operations beyond the unitary case. The problem of defining a quantum conditional in the presence of recursion or iteration has long been known to be a major difficulty. We resolve this problem by defining an operational semantics based on appropriate Kraus decompositions and a denotational semantics based on vacuum extensions. We show that the language is universal for vacuum extensions and that the two semantics are adequate. Moreover, we define a notion of observational equivalence: two programs are equivalent if their probability of termination is the same in any context. The denotational semantics is shown to be fully abstract for observational equivalence.
The asymptotically fastest known algorithms for the Shortest Vector Problem (SVP) rely on lattice sieving combined with quantum random walks to detect vector collisions. The current best quantum time complexity, due to Bonnetain and al. [Bon+22], is 2^{0.2563d+o(d)}. Chailloux and Loyer [CL21] showed that an effective strategy for implementing the quantum walk is to solve a SVP instance of smaller dimension during the update phase. In parallel, Heiser [Hei21] proposed an improved quantum sieving algorithm achieving a running time of 2^{0.2571d+o(d)}, which notably avoids the use of a quantum random walk. In this work, we integrate the algorithm of [Hei21] into the update phase of the quantum walk sieve of [CL21] and analyze its impact on the overall quantum complexity. We obtain a modest improvement for the first algorithm of [CL21], reducing its complexity from 2^{0.2605d+o(d)} to 2^{0.2594d+o(d)}. However, our results indicate that no further asymptotic gains can be achieved through this approach.
Quantum computing is good for some problems, however it provides only a limited acceleration for problems arising in symmetric cryptanalysis. Indeed, Grover’s algorithm has been proven to be optimal for black-box searching and “only” provides a quadratic speedup over (classical) exhaustive search, i.e., offering a complexity of O(2^n/2) instead of O(2^n). However, a dedicated analysis is still needed in order to have an accurate measure of the security of symmetric ciphers. In this presentation, we will introduce a new quantum attack that can, in theory attain a super-quadratic speedup (although not on practical ciphers so far) over classical attacks. This attack is inspired by works previously done on linear cryptanalysis [Sch23], and is adapted to the case of differential cryptanalysis. Differential cryptanalysis leverages the fact that some differences between plaintexts can lead to target differences in the resulting ciphertexts with non-negligible probability. By using this property, one can design key-recovery attacks, which is the topic of our work. The idea of our attack is to use the quantum convolution algorithm [CNDP+22] in order to write the probability of the differential as a convolution of functions. Such convolutions can be computed using Quantum Fourier Transform which can be very efficiently be computed in the quantum setting. We then construct a quantum state whose amplitudes encode the probability of the differential for different key guesses, and use this as the starting point of a quantum search, yielding a key-recovery attack.
We study the quantum decoding problem (QDP), which consists in recovering a codeword from a superposition of its noisy versions. By measuring the superposition, we get back to classical decoding. Introduced by Chen, Liu and Zhandry to show a quantum advantage for the Short Integer Solution problem in the l∞ norm, the QDP was recently shown by Chailloux and Tillich to be solvable in polynomial time for Bernoulli noise in certain regimes of parameters for which classical decoding remains exponential. They also give an information theoretic limit on the achievable code rate, exceeding the Shannon limit. We generalize this result to all memoryless noise models and extend it to the rank metric, corresponding to non memoryless noise. We analyze the Pretty Good Measurement to derive an information theoretic limit for QDP. Combined with Regev’s reduction, this yields a quantum algorithm sampling dual codewords according to the dual noise distribution. At the information theoretic limit, we get the most likely nonzero codeword of the dual code, which is not achievable using classical decoding in Regev’s reduction.
Quantum error correction is essential for reliable quantum computation. A simplified noise model is the erasure channel, where qubits are randomly erased and the decoder knows the erased positions. Despite its simplicity, it offers valuable insight and is relevant for platforms that can convert native errors into erasures. Maximum-likelihood erasure decoding via Gaussian elimination is optimal but has cubic time complexity, motivating fast, iterative decoders such as belief propagation and, for erasures, the peeling decoder. In qLDPC codes, peeling struggles due to small stopping sets caused by low-weight stabilizers. Variants like pruning, guided decimation, and cluster peeling address this issue. Here we adapt the Maxwell decoder to CSS codes by adding controlled guessing to peeling and pruned peeling. The resulting decoder reaches maximum-likelihood performance with complexity no worse than Gaussian elimination, and can be restricted to linear time at some cost in decoding quality.
Friday, 16 January
Quantum computing (QC) aims at addressing computations that are currently intractable by conventional supercomputers. However, to be attractive for sustainable research and industrial investments, QC must not be limited to specific computations but also be seen as potential accelerator for general purpose simulations in high-performance scientific computing. In this talk we explain how core tasks in scientific computing can be addressed by quantum algorithms, possibly combined with classical ones. In particular we describe recent advances in algorithms for decomposing and handling matrices (generic, or coming from PDEs) in quantum computers. We also present promising methods for the solution of linear systems of equations with improvement in terms of accuracy and cost for the solution.
Most of NISQ (Noisy Intermediate-Scale Quantum) programming frameworks have been developed to minimise noise and enhance execution on QPUs (Quantum Processing Units). However, it should be noted that this type of programming does not allow for hybrid computing as known from HPC. Nevertheless, the evolution of QPUs towards the integration of error correction promises to revolutionize the use of quantum devices. This technological advance will overcome the current limitations of NISQ systems, paving the way for a new era of quantum programming. In this context, quantum programming is set to evolve, to take advantage of the new capabilities offered by QPUs. To explore these changes, we will use the Q-Pragma quantum programming framework as a practical example.
As quantum computing capabilities continue to mature, integrating them effectively into HPC ecosystems will require more than hardware progress alone. This talk explores how workflow-driven approaches can accelerate meaningful Quantum-HPC convergence by enabling hybrid execution models, flexible orchestration, shared abstractions, and scalable software stacks. Rather than centering on quantum hardware details, the discussion focuses on workflow patterns, resource management strategies, interoperability challenges, and emerging software frameworks that support hybrid computation as a first-class model. The goal is to highlight how workflow systems can bridge paradigms, support user adoption, and pave the way for future scientific discovery powered by heterogeneous quantum and classical resources.
Quantum computers hold promise for solving partial differential equations discretized into linear systems using for example the finite element method. However, this method is usually incorporated into a high-level numerical scheme which allows the adaptive refinement of the mesh where it most improves the accuracy of the solution. In this work, we propose to extend adaptive mesh refinement to the quantum formalism. We address the solution of time-harmonic Maxwell’s equations. An important step in the procedure is the computation of error estimators, which guide the refinement. By using block-encoding, we propose a way to compute these estimators with quantum circuits.
Train crew scheduling is a large-scale NP-hard combinatorial optimization problem subject to strict operational and human constraints. The objective is to reduce the use of taxis and hotels by the crews and to minimize unnecessary waiting times between successive jobs. At SNCF, this problem is still mostly solved manually, leading to suboptimal solutions. This work investigates the potential of quantum computing to obtain near-optimal schedules. We study a QUBO-based variational approach and an alternative method that restricts the quantum search space to feasible schedules only, combined with a Grover-based minimum search. Resource scaling and theoretical complexity are analyzed, highlighting current limitations and long-term potential.
Cryptographic verification protocols enable composably secure delegated quantum computation for tasks that no longer admit efficient classical validation and are executed on untrusted remote quantum servers. However, efficient protocols with low space overhead are limited to tasks whose correctness can be amplified by majority voting, and no cryptographic resource effectively captures the security of observable estimation tasks that appear in various near-term applications. We introduce a protocol that implements a newly defined cryptographic resource that characterises secure delegated observable estimation, returning an estimate within ε>0 of the true expectation value or otherwise aborts. The required cost consists solely of test rounds that are no more complex than the target computation and the security error is negligible in the total rounds. These guarantees establish the only known path to efficiently verifying pre-fault-tolerant applications driving potential quantum advantage.
Unclonable encryption is a cryptographic primitive that encrypts a classical message into a quantum ciphertext, such that two quantum adversaries are limited in their capacity of being able to simultaneously decrypt, given the key and quantum side-information produced from the ciphertext. Since its initial proposal and scheme in the random oracle model by Broadbent and Lord [TQC 2020], unclonable encryption has developed into an important primitive at the foundation of quantum unclonability for cryptographic primitives. Despite sustained efforts, however, the question of unconditional unclonable encryption (and in particular of the simplest case, called an unclonable bit) has remained elusive. Here, we propose a candidate for the unconditional unclonable bit problem, and provide strong evidence that the adversary’s success probability in the related security game converges quadratically as 1/2+1/(2√K), where K represents the number of keys and 1/2 is trivially achievable. We prove this bound’s validity for K ranging from 2 to 7 and demonstrate the validity up to K=17 using computations based on the NPA hierarchy. We furthermore provide compelling heuristic evidence towards the general case. In addition, we prove an asymptotic upper bound of 5/8 and give a numerical upper bound of ∼0.5980, which to our knowledge is the best-known value in the unconditional model. This is a joint work with Anne Broadbent, Eric Culf, Ion Nechita, Clément Pellegrini, and Denis Rochette. [Reference: https://arxiv.org/abs/2410.23064]
We study untelegraphable encryption (UTE), a quantum encryption primitive that refines uncloneable encryption (UE) by restricting adversaries to output only classical information. We give an unconditionally secure construction achieving untelegraphable-indistinguishability, along with natural multi-ciphertext and bounded collusion-resistant extensions, without additional assumptions. Assuming pseudo-random unitaries, we further obtain an unbounded variant with everlasting security. We then leverage UTE techniques to advance UE by deriving new lower bounds that also apply to UE and by proving an asymptotic equivalence between UTE and UE as the number of UE adversaries grows.
We propose a general framework for analysing the performance of quantum algorithms that consist of performing discrete operations controlled by a Poisson process. This extends our previous work [TQC 2024]. In particular, we are interested in emulating certain features of adiabatic quantum computation without having to simulate time-dependent Hamiltonian evolution, since this typically causes a significant discretisation cost. The resulting error bounds share many key features with the error bounds in adiabatic quantum computation. And many results are directly applicable. As applications, we show how our framework yields six distinct approaches to both the Grover search problem and the quantum linear systems problem that all achieve optimal asymptotic complexity. We can also apply our framework to Trotterisation. In this way we are able to show that discretisation in the context of adiabatic quantum computing is less costly than the general bounds on the Trotterisation error would imply. In this way we are able to reproduce key results from [arXiv: 2509.00171].
Our work targets the optimization problems usually encountered by MBDA when designing missile systems : multi-objective optimal path and optimal assignment. These problems usually become NP-hard as soon as they integrate several constraints. Our investigations led us to quantum walk algorithms which can take advantage of graph-structured problems. One of the challenges is to account for the constraints that make one solution feasible or not, i.e., to reduce the Hilbert Space to only solutions that satisfy these constraints. We thus developed a graph who’s each edge represents a valid solution and two solutions are connected thanks to only their local differences. The next challenge is to find a quantum operator which will lead to the desired stationary distribution. We performed a few classical tests to ensure the validity of this approach and currently study whether this approach can scale on a Quantum Computer.
With the growing interest in quantum machine learning, the perceptron, a fundamental building block in traditional machine learning, has emerged as a valuable model for exploring quantum advantages. In this work, we make two principal contributions. First, we revisit the quantum version space perceptron algorithm proposed by Kapoor et al. (2016), identifying and correcting a flawed complexity assumption. We prove that the complexity of the algorithm is dimension-dependent, which has significant implications for the feasibility of the sampling-based quantum perceptron algorithm in high-dimensional regimes. Second, we propose and analyse two quantum-enhanced cutting-plane algorithms for perceptron learning. Specifically, we leverage established quantum tools, such as Grover’s search and quantum walk search, in these algorithms. We provide detailed algorithmic constructions, complexity analysis, and comparison to their classical counterparts. Our results demonstrate how quantum resources can yield provable improvements in query complexity and arithmetic operations, providing constructive insights into the statistical efficiency of different perceptron models and offering new perspectives on quantum perceptron learning.
Quantum computing seems to have a significant advantage when it comes to topology-related problems. Although the most usual topology problems in computer science are proven to be very hard, the LGZ algorithm seems to achieve an exponential speed-up over classical algorithms on an extensive amount of hard instances of classical computing of Betti numbers. Conversely, it was recently shown that solving a linear system can be reduced to solving a linear system in the Laplacian of a simplicial complex. In fact, we show how this reduction is achievable in classical log-space. Since it is known that solving a dense well-conditioned linear system is complete for quantum log-space, the above result this, in fact, implies completeness for quantum log-space of solving well-conditioned Laplacian systems. We discuss it, as well as other homology related problems, bringing us to a landscape of space-restricted classes of complexity.
Sponsors
Organisers: Yassine Hamoudi, Adrian Tanasa