7,836 research outputs found

    Quantum lower bound for inverting a permutation with advice

    Get PDF
    Given a random permutation f:[N][N]f: [N] \to [N] as a black box and y[N]y \in [N], we want to output x=f1(y)x = f^{-1}(y). Supplementary to our input, we are given classical advice in the form of a pre-computed data structure; this advice can depend on the permutation but \emph{not} on the input yy. Classically, there is a data structure of size O~(S)\tilde{O}(S) and an algorithm that with the help of the data structure, given f(x)f(x), can invert ff in time O~(T)\tilde{O}(T), for every choice of parameters SS, TT, such that STNS\cdot T \ge N. We prove a quantum lower bound of T2SΩ~(ϵN)T^2\cdot S \ge \tilde{\Omega}(\epsilon N) for quantum algorithms that invert a random permutation ff on an ϵ\epsilon fraction of inputs, where TT is the number of queries to ff and SS is the amount of advice. This answers an open question of De et al. We also give a Ω(N/m)\Omega(\sqrt{N/m}) quantum lower bound for the simpler but related Yao's box problem, which is the problem of recovering a bit xjx_j, given the ability to query an NN-bit string xx at any index except the jj-th, and also given mm bits of advice that depend on xx but not on jj.Comment: To appear in Quantum Information & Computation. Revised version based on referee comment

    An Introduction to Quantum Computing for Non-Physicists

    Full text link
    Richard Feynman's observation that quantum mechanical effects could not be simulated efficiently on a computer led to speculation that computation in general could be done more efficiently if it used quantum effects. This speculation appeared justified when Peter Shor described a polynomial time quantum algorithm for factoring integers. In quantum systems, the computational space increases exponentially with the size of the system which enables exponential parallelism. This parallelism could lead to exponentially faster quantum algorithms than possible classically. The catch is that accessing the results, which requires measurement, proves tricky and requires new non-traditional programming techniques. The aim of this paper is to guide computer scientists and other non-physicists through the conceptual and notational barriers that separate quantum computing from conventional computing. We introduce basic principles of quantum mechanics to explain where the power of quantum computers comes from and why it is difficult to harness. We describe quantum cryptography, teleportation, and dense coding. Various approaches to harnessing the power of quantum parallelism are explained, including Shor's algorithm, Grover's algorithm, and Hogg's algorithms. We conclude with a discussion of quantum error correction.Comment: 45 pages. To appear in ACM Computing Surveys. LATEX file. Exposition improved throughout thanks to reviewers' comment

    Quantum resource estimates for computing elliptic curve discrete logarithms

    Get PDF
    We give precise quantum resource estimates for Shor's algorithm to compute discrete logarithms on elliptic curves over prime fields. The estimates are derived from a simulation of a Toffoli gate network for controlled elliptic curve point addition, implemented within the framework of the quantum computing software tool suite LIQUiUi|\rangle. We determine circuit implementations for reversible modular arithmetic, including modular addition, multiplication and inversion, as well as reversible elliptic curve point addition. We conclude that elliptic curve discrete logarithms on an elliptic curve defined over an nn-bit prime field can be computed on a quantum computer with at most 9n+2log2(n)+109n + 2\lceil\log_2(n)\rceil+10 qubits using a quantum circuit of at most 448n3log2(n)+4090n3448 n^3 \log_2(n) + 4090 n^3 Toffoli gates. We are able to classically simulate the Toffoli networks corresponding to the controlled elliptic curve point addition as the core piece of Shor's algorithm for the NIST standard curves P-192, P-224, P-256, P-384 and P-521. Our approach allows gate-level comparisons to recent resource estimates for Shor's factoring algorithm. The results also support estimates given earlier by Proos and Zalka and indicate that, for current parameters at comparable classical security levels, the number of qubits required to tackle elliptic curves is less than for attacking RSA, suggesting that indeed ECC is an easier target than RSA.Comment: 24 pages, 2 tables, 11 figures. v2: typos fixed and reference added. ASIACRYPT 201

    Rank penalized estimation of a quantum system

    Full text link
    We introduce a new method to reconstruct the density matrix ρ\rho of a system of nn-qubits and estimate its rank dd from data obtained by quantum state tomography measurements repeated mm times. The procedure consists in minimizing the risk of a linear estimator ρ^\hat{\rho} of ρ\rho penalized by given rank (from 1 to 2n2^n), where ρ^\hat{\rho} is previously obtained by the moment method. We obtain simultaneously an estimator of the rank and the resulting density matrix associated to this rank. We establish an upper bound for the error of penalized estimator, evaluated with the Frobenius norm, which is of order dn(4/3)n/mdn(4/3)^n /m and consistency for the estimator of the rank. The proposed methodology is computationaly efficient and is illustrated with some example states and real experimental data sets
    corecore