51,624 research outputs found

    Quantum algorithms for classical lattice models

    Get PDF
    We give efficient quantum algorithms to estimate the partition function of (i) the six vertex model on a two-dimensional (2D) square lattice, (ii) the Ising model with magnetic fields on a planar graph, (iii) the Potts model on a quasi 2D square lattice, and (iv) the Z_2 lattice gauge theory on a three-dimensional square lattice. Moreover, we prove that these problems are BQP-complete, that is, that estimating these partition functions is as hard as simulating arbitrary quantum computation. The results are proven for a complex parameter regime of the models. The proofs are based on a mapping relating partition functions to quantum circuits introduced in [Van den Nest et al., Phys. Rev. A 80, 052334 (2009)] and extended here.Comment: 21 pages, 12 figure

    Cross-level Validation of Topological Quantum Circuits

    Full text link
    Quantum computing promises a new approach to solving difficult computational problems, and the quest of building a quantum computer has started. While the first attempts on construction were succesful, scalability has never been achieved, due to the inherent fragile nature of the quantum bits (qubits). From the multitude of approaches to achieve scalability topological quantum computing (TQC) is the most promising one, by being based on an flexible approach to error-correction and making use of the straightforward measurement-based computing technique. TQC circuits are defined within a large, uniform, 3-dimensional lattice of physical qubits produced by the hardware and the physical volume of this lattice directly relates to the resources required for computation. Circuit optimization may result in non-intuitive mismatches between circuit specification and implementation. In this paper we introduce the first method for cross-level validation of TQC circuits. The specification of the circuit is expressed based on the stabilizer formalism, and the stabilizer table is checked by mapping the topology on the physical qubit level, followed by quantum circuit simulation. Simulation results show that cross-level validation of error-corrected circuits is feasible.Comment: 12 Pages, 5 Figures. Comments Welcome. RC2014, Springer Lecture Notes on Computer Science (LNCS) 8507, pp. 189-200. Springer International Publishing, Switzerland (2014), Y. Shigeru and M.Shin-ichi (Eds.

    Not-so-adiabatic quantum computation for the shortest vector problem

    Full text link
    Since quantum computers are known to break the vast majority of currently-used cryptographic protocols, a variety of new protocols are being developed that are conjectured, but not proven to be safe against quantum attacks. Among the most promising is lattice-based cryptography, where security relies upon problems like the shortest vector problem. We analyse the potential of adiabatic quantum computation for attacks on lattice-based cryptography, and give numerical evidence that even outside the adiabatic regime such methods can facilitate the solution of the shortest vector and similar problems.Comment: 15 pages total, 9 figures, journal submission to Phys Rev Research v2, corrected two typos (save --> safe, relies --> relies on

    Quantum delegation from fully homomorphic encryption based on Ring learning with errors

    Get PDF
    Quantum computers will not likely be widespread and accessible to everyone in a foreseen future. Being capable of delegating quantum computation to untrusted parties while not losing condentiality would individuals to grant access to this technology. On the other hand, many current cryptography applications rely on the hardness of solving the discrete logarithm or integer factorization among other related problems that can be eciently solved by quantum computers. Lattice-based cryptography is one of the most promising approaches in the post-quantum cryptography eld due to the hardness of breaking certain lattices problems with the aid of quantum computers like the Learning With Errors problem or its ring variant, the Ring Learning With Errors problem. We propose and prove security of a new levelled fully homomorphic lattice-based encryption scheme for encrypting the classical keys of the quantum homomorphic encryption schemes in the literature based on the RLWE problem. Moreover, in this work we do a survey on quantum homomorphic encryption which provides a toolkit for outsourcing quantum computations securely

    Supersymmetry Breaking in Low Dimensional Models

    Full text link
    We analyse supersymmetric models that show supersymmetry breaking in one and two dimensions using lattice methods. Starting from supersymmetric quantum mechanics we explain the fundamental principles and problems that arise in putting supersymmetric models onto the lattice. We compare our lattice results (built upon the non-local SLAC derivative) with numerically exact results obtained within the Hamiltonian approach. A particular emphasis is put on the discussion of boundary conditions. We investigate the ground state structure, mass spectrum, effective potential and Ward identities and conclude that lattice methods are suitable to derive the physical properties of supersymmetric quantum mechanics, even with broken supersymmetry. Based on this result we analyse the two dimensional N=1 Wess-Zumino model with spontaneous supersymmetry breaking. First we show that (in agreement with earlier analytical and numerical studies) the SLAC derivative is a sensible choice in the quenched model, which is nothing but the two dimensional phi^4 model. Then, we present the very first computation of a renormalised critical coupling for the complete supersymmetric model. This calculation makes use of Binder cumulants and is supported by a direct comparison to Ward identity results, both in the continuum and infinite volume limit. The physical picture is completed by masses at two selected couplings, one in the supersymmetric phase and one in the supersymmetry broken phase. Signatures of the Goldstino in the fermionic correlator are clearly visible in the broken case.Comment: 33 pages, 28 figure
    • …
    corecore