3,241 research outputs found

    Two Results about Quantum Messages

    Full text link
    We show two results about the relationship between quantum and classical messages. Our first contribution is to show how to replace a quantum message in a one-way communication protocol by a deterministic message, establishing that for all partial Boolean functions f:{0,1}nΓ—{0,1}mβ†’{0,1}f:\{0,1\}^n\times\{0,1\}^m\to\{0,1\} we have DAβ†’B(f)≀O(QAβ†’B,βˆ—(f)β‹…m)D^{A\to B}(f)\leq O(Q^{A\to B,*}(f)\cdot m). This bound was previously known for total functions, while for partial functions this improves on results by Aaronson, in which either a log-factor on the right hand is present, or the left hand side is RAβ†’B(f)R^{A\to B}(f), and in which also no entanglement is allowed. In our second contribution we investigate the power of quantum proofs over classical proofs. We give the first example of a scenario, where quantum proofs lead to exponential savings in computing a Boolean function. The previously only known separation between the power of quantum and classical proofs is in a setting where the input is also quantum. We exhibit a partial Boolean function ff, such that there is a one-way quantum communication protocol receiving a quantum proof (i.e., a protocol of type QMA) that has cost O(log⁑n)O(\log n) for ff, whereas every one-way quantum protocol for ff receiving a classical proof (protocol of type QCMA) requires communication Ξ©(n/log⁑n)\Omega(\sqrt n/\log n)

    Quantum Branching Programs and Space-Bounded Nonuniform Quantum Complexity

    Get PDF
    In this paper, the space complexity of nonuniform quantum computations is investigated. The model chosen for this are quantum branching programs, which provide a graphic description of sequential quantum algorithms. In the first part of the paper, simulations between quantum branching programs and nonuniform quantum Turing machines are presented which allow to transfer lower and upper bound results between the two models. In the second part of the paper, different variants of quantum OBDDs are compared with their deterministic and randomized counterparts. In the third part, quantum branching programs are considered where the performed unitary operation may depend on the result of a previous measurement. For this model a simulation of randomized OBDDs and exponential lower bounds are presented.Comment: 45 pages, 3 Postscript figures. Proofs rearranged, typos correcte

    Shadow Tomography of Quantum States

    Full text link
    We introduce the problem of *shadow tomography*: given an unknown DD-dimensional quantum mixed state ρ\rho, as well as known two-outcome measurements E1,…,EME_{1},\ldots,E_{M}, estimate the probability that EiE_{i} accepts ρ\rho, to within additive error Ξ΅\varepsilon, for each of the MM measurements. How many copies of ρ\rho are needed to achieve this, with high probability? Surprisingly, we give a procedure that solves the problem by measuring only O~(Ξ΅βˆ’4β‹…log⁑4Mβ‹…log⁑D)\widetilde{O}\left( \varepsilon^{-4}\cdot\log^{4} M\cdot\log D\right) copies. This means, for example, that we can learn the behavior of an arbitrary nn-qubit state, on all accepting/rejecting circuits of some fixed polynomial size, by measuring only nO(1)n^{O\left( 1\right)} copies of the state. This resolves an open problem of the author, which arose from his work on private-key quantum money schemes, but which also has applications to quantum copy-protected software, quantum advice, and quantum one-way communication. Recently, building on this work, Brand\~ao et al. have given a different approach to shadow tomography using semidefinite programming, which achieves a savings in computation time.Comment: 29 pages, extended abstract appeared in Proceedings of STOC'2018, revised to give slightly better upper bound (1/eps^4 rather than 1/eps^5) and lower bounds with explicit dependence on the dimension

    Quantum Proofs

    Get PDF
    Quantum information and computation provide a fascinating twist on the notion of proofs in computational complexity theory. For instance, one may consider a quantum computational analogue of the complexity class \class{NP}, known as QMA, in which a quantum state plays the role of a proof (also called a certificate or witness), and is checked by a polynomial-time quantum computation. For some problems, the fact that a quantum proof state could be a superposition over exponentially many classical states appears to offer computational advantages over classical proof strings. In the interactive proof system setting, one may consider a verifier and one or more provers that exchange and process quantum information rather than classical information during an interaction for a given input string, giving rise to quantum complexity classes such as QIP, QSZK, and QMIP* that represent natural quantum analogues of IP, SZK, and MIP. While quantum interactive proof systems inherit some properties from their classical counterparts, they also possess distinct and uniquely quantum features that lead to an interesting landscape of complexity classes based on variants of this model. In this survey we provide an overview of many of the known results concerning quantum proofs, computational models based on this concept, and properties of the complexity classes they define. In particular, we discuss non-interactive proofs and the complexity class QMA, single-prover quantum interactive proof systems and the complexity class QIP, statistical zero-knowledge quantum interactive proof systems and the complexity class \class{QSZK}, and multiprover interactive proof systems and the complexity classes QMIP, QMIP*, and MIP*.Comment: Survey published by NOW publisher

    Quantum and classical strong direct product theorems and optimal time-space tradeoffs

    Get PDF
    A strong direct product theorem says that if we want to compute kk independent instances of a function, using less than kk times the resources needed for one instance, then our overall success probability will be exponentially small in kk. We establish such theorems for the classical as well as quantum query complexity of the OR-function. This implies slightly weaker direct product results for all total functions. We prove a similar result for quantum communication protocols computing kk instances of the disjointness function. Our direct product theorems imply a time-space tradeoff T^2S=\Om{N^3} for sorting NN items on a quantum computer, which is optimal up to polylog factors. They also give several tight time-space and communication-space tradeoffs for the problems of Boolean matrix-vector multiplication and matrix multiplication

    μ–‘μž 컴퓨터에 λŒ€ν•œ μ•”ν˜Έν•™μ  μ•Œκ³ λ¦¬μ¦˜

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사) -- μ„œμšΈλŒ€ν•™κ΅λŒ€ν•™μ› : μžμ—°κ³Όν•™λŒ€ν•™ μˆ˜λ¦¬κ³Όν•™λΆ€, 2022. 8. μ΄ν›ˆν¬.The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action.μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ»΄ν“¨ν„°μ˜ λ“±μž₯은 μ‡Όμ–΄μ˜ μ•Œκ³ λ¦¬μ¦˜ 등을 톡해 κΈ°μ‘΄ μ•”ν˜Έν•™μ— λͺ…λ°±ν•œ μœ„ν˜‘μ„ μ œμ‹œν•˜λ©°, μ–‘μžμ—­ν•™μ˜ μ„±μ§ˆμ„ ν†΅ν•œ μƒˆλ‘œμš΄ μ•”ν˜Έν”„λ‘œν† μ½œμ˜ κ°€λŠ₯μ„± λ˜ν•œ μ œμ‹œν•œλ‹€. μ΄λŸ¬ν•œ 두 가지 관점은 각각 이 ν•™μœ„ λ…Όλ¬Έμ˜ μ£Όμ œκ°€ λ˜λŠ” μ–‘μžκ³΅κ²©μ— λŒ€ν•œ λŒ€μ‘μ±…μœΌλ‘œμ¨μ˜ λŒ€μ–‘μžμ•”ν˜Έμ™€ μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ•”ν˜ΈκΈ°μˆ μΈ μ–‘μžμ•”ν˜ΈλΌκ³  λΆˆλ¦¬λŠ” μƒˆλ‘œμš΄ λΆ„μ•Όλ₯Ό λ°œμƒμ‹œμΌ°λ‹€. 이 ν•™μœ„ λ…Όλ¬Έμ—μ„œλŠ” ν˜„μž¬ λŒ€μ–‘μžμ•”ν˜Έμ˜ μ•ˆμ „μ„±μ„ μƒˆλ‘œμš΄ μ–‘μžμ•”ν˜Έ 곡격 μ•Œκ³ λ¦¬μ¦˜κ³Ό λͺ¨λΈ, μ•ˆμ „μ„± 증λͺ…을 톡해 μž¬κ³ ν•œλ‹€. 특히 μ•”ν˜Έν•™μ  ν•΄μ‰¬ν•¨μˆ˜μ˜ 일방ν–₯ν•¨μˆ˜, μ•”ν˜Έν•™μ  μ˜μ‚¬λ‚œμˆ˜μƒμ„±κΈ°λ‘œμ„œμ˜ λŒ€μ–‘μž μ•”ν˜Έ μ•ˆμ „μ„±μ˜ ꡬ체적인 평가λ₯Ό μ œμ‹œν•œλ‹€. λ˜ν•œ 졜근 μ–‘μžμ—­ν•™μ˜ 연ꡬλ₯Ό μ–‘μžμ•”ν˜Έμ— λ„μž…ν•¨μœΌλ‘œμ¨ μƒˆλ‘œμš΄ μ–‘μž κ³΅κ°œν‚€μ•”ν˜Έμ™€ μ–‘μž μ»€λ°‹λ¨ΌνŠΈ λ“±μ˜ μƒˆλ‘œμš΄ λ°œκ²¬μ„ μ œμ‹œν•œλ‹€. 이 κ³Όμ •μ—μ„œ μ „μ²˜λ¦¬ 계산을 ν¬ν•¨ν•œ μ–‘μžμ•Œκ³ λ¦¬μ¦˜μ˜ ν•œκ³„, μ–‘μž λ³΅μž‘κ³„λ“€μ˜ μ˜€λΌν΄λΆ„λ¦¬ 문제, ꡰ의 μž‘μš©μ„ μ΄μš©ν•œ κ³΅κ°œν‚€ μ•”ν˜Έ λ“±μ˜ μ—¬λŸ¬ μ—΄λ¦°λ¬Έμ œλ“€μ˜ 해결을 μ œμ‹œν•œλ‹€.1 Introduction 1 1.1 Contributions 3 1.2 Related Works 11 1.3 Research Papers 13 2 Preliminaries 14 2.1 Quantum Computations 15 2.2 Quantum Algorithms 20 2.3 Cryptographic Primitives 21 I Post-Quantum Cryptography: Attacks, New Models, and Proofs 24 3 Quantum Cryptanalysis 25 3.1 Introduction 25 3.2 QROM-AI Algorithm for Function Inversion 26 3.3 Quantum Multiple Discrete Logarithm Problem 34 3.4 Discussion and Open problems 39 4 Quantum Random Oracle Model with Classical Advice 42 4.1 Quantum ROM with Auxiliary Input 44 4.2 Function Inversion 46 4.3 Pseudorandom Generators 56 4.4 Post-quantum Primitives 58 4.5 Discussion and Open Problems 59 5 Quantum Random Permutations with Quantum Advice 62 5.1 Bound for Inverting Random Permutations 64 5.2 Preparation 64 5.3 Proof of Theorem 68 5.4 Implication in Complexity Theory 74 5.5 Discussion and Open Problems 77 II Quantum Cryptography: Public-key Encryptions and Bit Commitments 79 6 Equivalence Theorem 80 6.1 Equivalence Theorem 81 6.2 Non-uniform Equivalence Theorem 83 6.3 Proof of Equivalence Theorem 86 7 Quantum Public Key Encryption 89 7.1 Swap-trapdoor Function Pairs 90 7.2 Quantum-Ciphertext Public Key Encryption 94 7.3 Group Action based Construction 99 7.4 Lattice based Construction 107 7.5 Discussion and Open Problems 113 7.6 Deferred Proof 114 8 Quantum Bit Commitment 119 8.1 Quantum Commitments 120 8.2 Efficient Conversion 123 8.3 Applications of Conversion 126 8.4 Discussion and Open Problems 137λ°•

    Quantum computing for finance

    Full text link
    Quantum computers are expected to surpass the computational capabilities of classical computers and have a transformative impact on numerous industry sectors. We present a comprehensive summary of the state of the art of quantum computing for financial applications, with particular emphasis on stochastic modeling, optimization, and machine learning. This Review is aimed at physicists, so it outlines the classical techniques used by the financial industry and discusses the potential advantages and limitations of quantum techniques. Finally, we look at the challenges that physicists could help tackle

    Complexity Theory

    Get PDF
    Computational Complexity Theory is the mathematical study of the intrinsic power and limitations of computational resources like time, space, or randomness. The current workshop focused on recent developments in various sub-areas including arithmetic complexity, Boolean complexity, communication complexity, cryptography, probabilistic proof systems, pseudorandomness, and quantum computation. Many of the developements are related to diverse mathematical fields such as algebraic geometry, combinatorial number theory, probability theory, quantum mechanics, representation theory, and the theory of error-correcting codes

    Applications of tensor networks to open problems in many-body quantum physics

    Get PDF
    • …
    corecore