982 research outputs found

    Quantum Computation Relative to Oracles

    Get PDF
    The study of the power and limitations of quantum computation remains a major challenge in complexity theory. Key questions revolve around the quantum complexity classes EQP, BQP, NQP, and their derivatives. This paper presents new relativized worlds in which (i) co-RP is not a subset of NQE, (ii) P=BQP and UP=EXP, (iii) P=EQP and RP=EXP, and (iv) EQP is not a subset of the union of Sigma{p}{2} and Pi{p}{2}. We also show a partial answer to the question of whether Almost-BQP=BQP

    A Comparison of Quantum Oracles

    Full text link
    A standard quantum oracle SfS_f for a general function f:ZN→ZNf: Z_N \to Z_N is defined to act on two input states and return two outputs, with inputs ∣i⟩\ket{i} and ∣j⟩\ket{j} (i,j∈ZNi,j \in Z_N ) returning outputs ∣i⟩\ket{i} and ∣j⊕f(i)⟩\ket{j \oplus f(i)}. However, if ff is known to be a one-to-one function, a simpler oracle, MfM_f, which returns ∣f(i)⟩\ket{f(i)} given ∣i⟩\ket{i}, can also be defined. We consider the relative strengths of these oracles. We define a simple promise problem which minimal quantum oracles can solve exponentially faster than classical oracles, via an algorithm which cannot be naively adapted to standard quantum oracles. We show that SfS_f can be constructed by invoking MfM_f and (Mf)−1(M_f)^{-1} once each, while Θ(N)\Theta(\sqrt{N}) invocations of SfS_f and/or (Sf)−1(S_f)^{-1} are required to construct MfM_f.Comment: 4 pages, 1 figure; Final version, with an extended discussion of oracle inverses. To appear in Phys Rev

    Random Oracles in a Quantum World

    Get PDF
    The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove security in the quantum-accessible random oracle model where the adversary can query the random oracle with quantum states. We begin by separating the classical and quantum-accessible random oracle models by presenting a scheme that is secure when the adversary is given classical access to the random oracle, but is insecure when the adversary can make quantum oracle queries. We then set out to develop generic conditions under which a classical random oracle proof implies security in the quantum-accessible random oracle model. We introduce the concept of a history-free reduction which is a category of classical random oracle reductions that basically determine oracle answers independently of the history of previous queries, and we prove that such reductions imply security in the quantum model. We then show that certain post-quantum proposals, including ones based on lattices, can be proven secure using history-free reductions and are therefore post-quantum secure. We conclude with a rich set of open problems in this area.Comment: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandr

    Computation in generalised probabilistic theories

    Get PDF
    From the existence of an efficient quantum algorithm for factoring, it is likely that quantum computation is intrinsically more powerful than classical computation. At present, the best upper bound known for the power of quantum computation is that BQP is in AWPP. This work investigates limits on computational power that are imposed by physical principles. To this end, we define a circuit-based model of computation in a class of operationally-defined theories more general than quantum theory, and ask: what is the minimal set of physical assumptions under which the above inclusion still holds? We show that given only an assumption of tomographic locality (roughly, that multipartite states can be characterised by local measurements), efficient computations are contained in AWPP. This inclusion still holds even without assuming a basic notion of causality (where the notion is, roughly, that probabilities for outcomes cannot depend on future measurement choices). Following Aaronson, we extend the computational model by allowing post-selection on measurement outcomes. Aaronson showed that the corresponding quantum complexity class is equal to PP. Given only the assumption of tomographic locality, the inclusion in PP still holds for post-selected computation in general theories. Thus in a world with post-selection, quantum theory is optimal for computation in the space of all general theories. We then consider if relativised complexity results can be obtained for general theories. It is not clear how to define a sensible notion of an oracle in the general framework that reduces to the standard notion in the quantum case. Nevertheless, it is possible to define computation relative to a `classical oracle'. Then, we show there exists a classical oracle relative to which efficient computation in any theory satisfying the causality assumption and tomographic locality does not include NP.Comment: 14+9 pages. Comments welcom
    • …
    corecore