12 research outputs found

    Unbounded Error Quantum Query Complexity

    Get PDF
    This work studies the quantum query complexity of Boolean functions in a scenario where it is only required that the query algorithm succeeds with a probability strictly greater than 1/2. We show that, just as in the communication complexity model, the unbounded error quantum query complexity is exactly half of its classical counterpart for any (partial or total) Boolean function. Moreover, we show that the "black-box" approach to convert quantum query algorithms into communication protocols by Buhrman-Cleve-Wigderson [STOC'98] is optimal even in the unbounded error setting. We also study a setting related to the unbounded error model, called the weakly unbounded error setting, where the cost of a query algorithm is given by q+log(1/2(p-1/2)), where q is the number of queries made and p>1/2 is the success probability of the algorithm. In contrast to the case of communication complexity, we show a tight Theta(log n) separation between quantum and classical query complexity in the weakly unbounded error setting for a partial Boolean function. We also show the asymptotic equivalence between them for some well-studied total Boolean functions.Comment: 14 page

    On the uselessness of quantum queries

    Get PDF
    Given a prior probability distribution over a set of possible oracle functions, we define a number of queries to be useless for determining some property of the function if the probability that the function has the property is unchanged after the oracle responds to the queries. A familiar example is the parity of a uniformly random Boolean-valued function over {1,2,...,N}\{1,2,...,N\}, for which N1N-1 classical queries are useless. We prove that if 2k2k classical queries are useless for some oracle problem, then kk quantum queries are also useless. For such problems, which include classical threshold secret sharing schemes, our result also gives a new way to obtain a lower bound on the quantum query complexity, even in cases where neither the function nor the property to be determined is Boolean

    Optimal quantum query bounds for almost all Boolean functions

    Get PDF
    We show that almost all n-bit Boolean functions have bounded-error quantum query complexity at least n/2, up to lower-order terms. This improves over an earlier n/4 lower bound of Ambainis, and shows that van Dam's oracle interrogation is essentially optimal for almost all functions. Our proof uses the fact that the acceptance probability of a T-query algorithm can be written as the sum of squares of degree-T polynomials.Comment: 8 pages LaTe

    Weak Parity

    Get PDF
    We study the query complexity of Weak Parity: the problem of computing the parity of an n-bit input string, where one only has to succeed on a 1/2+eps fraction of input strings, but must do so with high probability on those inputs where one does succeed. It is well-known that n randomized queries and n/2 quantum queries are needed to compute parity on all inputs. But surprisingly, we give a randomized algorithm for Weak Parity that makes only O(n/log^0.246(1/eps)) queries, as well as a quantum algorithm that makes only O(n/sqrt(log(1/eps))) queries. We also prove a lower bound of Omega(n/log(1/eps)) in both cases; and using extremal combinatorics, prove lower bounds of Omega(log n) in the randomized case and Omega(sqrt(log n)) in the quantum case for any eps>0. We show that improving our lower bounds is intimately related to two longstanding open problems about Boolean functions: the Sensitivity Conjecture, and the relationships between query complexity and polynomial degree.Comment: 18 page

    Optimal quantum query bounds for almost all Boolean functions

    Get PDF

    Quantum Query Algorithms are Completely Bounded Forms

    Get PDF
    We prove a characterization of tt-query quantum algorithms in terms of the unit ball of a space of degree-2t2t polynomials. Based on this, we obtain a refined notion of approximate polynomial degree that equals the quantum query complexity, answering a question of Aaronson et al. (CCC'16). Our proof is based on a fundamental result of Christensen and Sinclair (J. Funct. Anal., 1987) that generalizes the well-known Stinespring representation for quantum channels to multilinear forms. Using our characterization, we show that many polynomials of degree four are far from those coming from two-query quantum algorithms. We also give a simple and short proof of one of the results of Aaronson et al. showing an equivalence between one-query quantum algorithms and bounded quadratic polynomials.Comment: 24 pages, 3 figures. v2: 27 pages, minor changes in response to referee comment

    Uselessness for an Oracle Model with Internal Randomness

    Get PDF
    We consider a generalization of the standard oracle model in which the oracle acts on the target with a permutation selected according to internal random coins. We describe several problems that are impossible to solve classically but can be solved by a quantum algorithm using a single query; we show that such infinity-vs-one separations between classical and quantum query complexities can be constructed from much weaker separations. We also give conditions to determine when oracle problems---either in the standard model, or in any of the generalizations we consider---cannot be solved with success probability better than random guessing would achieve. In the oracle model with internal randomness where the goal is to gain any nonzero advantage over guessing, we prove (roughly speaking) that kk quantum queries are equivalent in power to 2k2k classical queries, thus extending results of Meyer and Pommersheim.Comment: 18 pages. v2. shortened, presentation improved, same result

    Exponential improvement in precision for simulating sparse Hamiltonians

    Full text link
    We provide a quantum algorithm for simulating the dynamics of sparse Hamiltonians with complexity sublogarithmic in the inverse error, an exponential improvement over previous methods. Specifically, we show that a dd-sparse Hamiltonian HH acting on nn qubits can be simulated for time tt with precision ϵ\epsilon using O(τlog(τ/ϵ)loglog(τ/ϵ))O\big(\tau \frac{\log(\tau/\epsilon)}{\log\log(\tau/\epsilon)}\big) queries and O(τlog2(τ/ϵ)loglog(τ/ϵ)n)O\big(\tau \frac{\log^2(\tau/\epsilon)}{\log\log(\tau/\epsilon)}n\big) additional 2-qubit gates, where τ=d2Hmaxt\tau = d^2 \|{H}\|_{\max} t. Unlike previous approaches based on product formulas, the query complexity is independent of the number of qubits acted on, and for time-varying Hamiltonians, the gate complexity is logarithmic in the norm of the derivative of the Hamiltonian. Our algorithm is based on a significantly improved simulation of the continuous- and fractional-query models using discrete quantum queries, showing that the former models are not much more powerful than the discrete model even for very small error. We also simplify the analysis of this conversion, avoiding the need for a complex fault correction procedure. Our simplification relies on a new form of "oblivious amplitude amplification" that can be applied even though the reflection about the input state is unavailable. Finally, we prove new lower bounds showing that our algorithms are optimal as a function of the error.Comment: v1: 27 pages; Subsumes and improves upon results in arXiv:1308.5424. v2: 28 pages, minor change

    On the Fine-Grained Query Complexity of Symmetric Functions

    Full text link
    This paper explores a fine-grained version of the Watrous conjecture, including the randomized and quantum algorithms with success probabilities arbitrarily close to 1/21/2. Our contributions include the following: i) An analysis of the optimal success probability of quantum and randomized query algorithms of two fundamental partial symmetric Boolean functions given a fixed number of queries. We prove that for any quantum algorithm computing these two functions using TT queries, there exist randomized algorithms using poly(T)\mathsf{poly}(T) queries that achieve the same success probability as the quantum algorithm, even if the success probability is arbitrarily close to 1/2. ii) We establish that for any total symmetric Boolean function ff, if a quantum algorithm uses TT queries to compute ff with success probability 1/2+β1/2+\beta, then there exists a randomized algorithm using O(T2)O(T^2) queries to compute ff with success probability 1/2+Ω(δβ2)1/2+\Omega(\delta\beta^2) on a 1δ1-\delta fraction of inputs, where β,δ\beta,\delta can be arbitrarily small positive values. As a corollary, we prove a randomized version of Aaronson-Ambainis Conjecture for total symmetric Boolean functions in the regime where the success probability of algorithms can be arbitrarily close to 1/2. iii) We present polynomial equivalences for several fundamental complexity measures of partial symmetric Boolean functions. Specifically, we first prove that for certain partial symmetric Boolean functions, quantum query complexity is at most quadratic in approximate degree for any error arbitrarily close to 1/2. Next, we show exact quantum query complexity is at most quadratic in degree. Additionally, we give the tight bounds of several complexity measures, indicating their polynomial equivalence.Comment: accepted in ISAAC 202
    corecore