57 research outputs found

    Adversary Lower Bound for the Orthogonal Array Problem

    Full text link
    We prove a quantum query lower bound \Omega(n^{(d+1)/(d+2)}) for the problem of deciding whether an input string of size n contains a k-tuple which belongs to a fixed orthogonal array on k factors of strength d<=k-1 and index 1, provided that the alphabet size is sufficiently large. Our lower bound is tight when d=k-1. The orthogonal array problem includes the following problems as special cases: k-sum problem with d=k-1, k-distinctness problem with d=1, k-pattern problem with d=0, (d-1)-degree problem with 1<=d<=k-1, unordered search with d=0 and k=1, and graph collision with d=0 and k=2.Comment: 13 page

    Improved Classical and Quantum Algorithms for Subset-Sum

    Get PDF
    We present new classical and quantum algorithms for solving random subset-sum instances. First, we improve over the Becker-Coron-Joux algorithm (EUROCRYPT 2011) from O~(20.291n)\tilde{\mathcal{O}}(2^{0.291 n}) downto O~(20.283n)\tilde{\mathcal{O}}(2^{0.283 n}), using more general representations with values in {1,0,1,2}\{-1,0,1,2\}. Next, we improve the state of the art of quantum algorithms for this problem in several directions. By combining the Howgrave-Graham-Joux algorithm (EUROCRYPT 2010) and quantum search, we devise an algorithm with asymptotic cost O~(20.236n)\tilde{\mathcal{O}}(2^{0.236 n}), lower than the cost of the quantum walk based on the same classical algorithm proposed by Bernstein, Jeffery, Lange and Meurer (PQCRYPTO 2013). This algorithm has the advantage of using \emph{classical} memory with quantum random access, while the previously known algorithms used the quantum walk framework, and required \emph{quantum} memory with quantum random access. We also propose new quantum walks for subset-sum, performing better than the previous best time complexity of O~(20.226n)\tilde{\mathcal{O}}(2^{0.226 n}) given by Helm and May (TQC 2018). We combine our new techniques to reach a time O~(20.216n)\tilde{\mathcal{O}}(2^{0.216 n}). This time is dependent on a heuristic on quantum walk updates, formalized by Helm and May, that is also required by the previous algorithms. We show how to partially overcome this heuristic, and we obtain an algorithm with quantum time O~(20.218n)\tilde{\mathcal{O}}(2^{0.218 n}) requiring only the standard classical subset-sum heuristics

    A Unified Framework of Quantum Walk Search

    Get PDF
    Many quantum algorithms critically rely on quantum walk search, or the use of quantum walks to speed up search problems on graphs. However, the main results on quantum walk search are scattered over different, incomparable frameworks, such as the hitting time framework, the MNRS framework, and the electric network framework. As a consequence, a number of pieces are currently missing. For example, recent work by Ambainis et al. (STOC\u2720) shows how quantum walks starting from the stationary distribution can always find elements quadratically faster. In contrast, the electric network framework allows quantum walks to start from an arbitrary initial state, but it only detects marked elements. We present a new quantum walk search framework that unifies and strengthens these frameworks, leading to a number of new results. For example, the new framework effectively finds marked elements in the electric network setting. The new framework also allows to interpolate between the hitting time framework, minimizing the number of walk steps, and the MNRS framework, minimizing the number of times elements are checked for being marked. This allows for a more natural tradeoff between resources. In addition to quantum walks and phase estimation, our new algorithm makes use of quantum fast-forwarding, similar to the recent results by Ambainis et al. This perspective also enables us to derive more general complexity bounds on the quantum walk algorithms, e.g., based on Monte Carlo type bounds of the corresponding classical walk. As a final result, we show how in certain cases we can avoid the use of phase estimation and quantum fast-forwarding, answering an open question of Ambainis et al

    Quantum Subroutine Composition

    Full text link
    An important tool in algorithm design is the ability to build algorithms from other algorithms that run as subroutines. In the case of quantum algorithms, a subroutine may be called on a superposition of different inputs, which complicates things. For example, a classical algorithm that calls a subroutine QQ times, where the average probability of querying the subroutine on input ii is pip_i, and the cost of the subroutine on input ii is TiT_i, incurs expected cost QipiE[Ti]Q\sum_i p_i E[T_i] from all subroutine queries. While this statement is obvious for classical algorithms, for quantum algorithms, it is much less so, since naively, if we run a quantum subroutine on a superposition of inputs, we need to wait for all branches of the superposition to terminate before we can apply the next operation. We nonetheless show an analogous quantum statement (*): If qiq_i is the average query weight on ii over all queries, the cost from all quantum subroutine queries is QiqiE[Ti]Q\sum_i q_i E[T_i]. Here the query weight on ii for a particular query is the probability of measuring ii in the input register if we were to measure right before the query. We prove this result using the technique of multidimensional quantum walks, recently introduced in arXiv:2208.13492. We present a more general version of their quantum walk edge composition result, which yields variable-time quantum walks, generalizing variable-time quantum search, by, for example, replacing the update cost with u,vπuPu,vE[Tu,v2]\sqrt{\sum_{u,v}\pi_u P_{u,v} E[T_{u,v}^2]}, where Tu,vT_{u,v} is the cost to move from vertex uu to vertex vv. The same technique that allows us to compose quantum subroutines in quantum walks can also be used to compose in any quantum algorithm, which is how we prove (*)

    Applications of the Adversary Method in Quantum Query Algorithms

    Full text link
    In the thesis, we use a recently developed tight characterisation of quantum query complexity, the adversary bound, to develop new quantum algorithms and lower bounds. Our results are as follows: * We develop a new technique for the construction of quantum algorithms: learning graphs. * We use learning graphs to improve quantum query complexity of the triangle detection and the kk-distinctness problems. * We prove tight lower bounds for the kk-sum and the triangle sum problems. * We construct quantum algorithms for some subgraph-finding problems that are optimal in terms of query, time and space complexities. * We develop a generalisation of quantum walks that connects electrical properties of a graph and its quantum hitting time. We use it to construct a time-efficient quantum algorithm for 3-distinctness.Comment: PhD Thesis, 169 page
    corecore