2,237 research outputs found

    A Note on the Quantum Query Complexity of Permutation Symmetric Functions

    Get PDF
    It is known since the work of [Aaronson and Ambainis, 2014] that for any permutation symmetric function f, the quantum query complexity is at most polynomially smaller than the classical randomized query complexity, more precisely that R(f) = O~(Q^7(f)). In this paper, we improve this result and show that R(f) = O(Q^3(f)) for a more general class of symmetric functions. Our proof is constructive and relies largely on the quantum hardness of distinguishing a random permutation from a random function with small range from Zhandry [Zhandry, 2015]

    A note on the quantum query complexity of permutation symmetric functions

    Get PDF
    International audienceIt is known since the work of [AA14] that for any permutation symmetric function ff, the quantum query complexity is at most polynomially smaller than the classical randomized query complexity, more precisely that R(f)=O~(Q7(f))R(f) = \widetilde{O}\left(Q^7(f)\right). In this paper, we improve this result and show that R(f)=O(Q3(f))R(f) = {O}\left(Q^3(f)\right) for a more general class of symmetric functions. Our proof is constructive and relies largely on the quantum hardness of distinguishing a random permutation from a random function with small range from Zhandry [Zha15]

    The Structure of Promises in Quantum Speedups

    Full text link
    It has long been known that in the usual black-box model, one cannot get super-polynomial quantum speedups without some promise on the inputs. In this paper, we examine certain types of symmetric promises, and show that they also cannot give rise to super-polynomial quantum speedups. We conclude that exponential quantum speedups only occur given "structured" promises on the input. Specifically, we show that there is a polynomial relationship of degree 1212 between D(f)D(f) and Q(f)Q(f) for any function ff defined on permutations (elements of {0,1,…,M−1}n\{0,1,\dots, M-1\}^n in which each alphabet element occurs exactly once). We generalize this result to all functions ff defined on orbits of the symmetric group action SnS_n (which acts on an element of {0,1,…,M−1}n\{0,1,\dots, M-1\}^n by permuting its entries). We also show that when MM is constant, any function ff defined on a "symmetric set" - one invariant under SnS_n - satisfies R(f)=O(Q(f)12(M−1))R(f)=O(Q(f)^{12(M-1)}).Comment: 15 page

    A Tight Lower Bound For Non-Coherent Index Erasure

    Get PDF

    Block Sensitivity of Minterm-Transitive Functions

    Get PDF
    Boolean functions with symmetry properties are interesting from a complexity theory perspective; extensive research has shown that these functions, if nonconstant, must have high `complexity' according to various measures. In recent work of this type, Sun gave bounds on the block sensitivity of nonconstant Boolean functions invariant under a transitive permutation group. Sun showed that all such functions satisfy bs(f) = Omega(N^{1/3}), and that there exists such a function for which bs(f) = O(N^{3/7}ln N). His example function belongs to a subclass of transitively invariant functions called the minterm-transitive functions (defined in earlier work by Chakraborty). We extend these results in two ways. First, we show that nonconstant minterm-transitive functions satisfy bs(f) = Omega(N^{3/7}). Thus Sun's example function has nearly minimal block sensitivity for this subclass. Second, we give an improved example: a minterm-transitive function for which bs(f) = O(N^{3/7}ln^{1/7}N).Comment: 10 page

    Pseudorandom States, Non-Cloning Theorems and Quantum Money

    Full text link
    We propose the concept of pseudorandom states and study their constructions, properties, and applications. Under the assumption that quantum-secure one-way functions exist, we present concrete and efficient constructions of pseudorandom states. The non-cloning theorem plays a central role in our study---it motivates the proper definition and characterizes one of the important properties of pseudorandom quantum states. Namely, there is no efficient quantum algorithm that can create more copies of the state from a given number of pseudorandom states. As the main application, we prove that any family of pseudorandom states naturally gives rise to a private-key quantum money scheme.Comment: 20 page
    • …
    corecore