567 research outputs found

    Lower Bounds for Function Inversion with Quantum Advice

    Get PDF
    Function inversion is the problem that given a random function f:[M][N]f: [M] \to [N], we want to find pre-image of any image f1(y)f^{-1}(y) in time TT. In this work, we revisit this problem under the preprocessing model where we can compute some auxiliary information or advice of size SS that only depends on ff but not on yy. It is a well-studied problem in the classical settings, however, it is not clear how quantum algorithms can solve this task any better besides invoking Grover's algorithm, which does not leverage the power of preprocessing. Nayebi et al. proved a lower bound ST2Ω~(N)ST^2 \ge \tilde\Omega(N) for quantum algorithms inverting permutations, however, they only consider algorithms with classical advice. Hhan et al. subsequently extended this lower bound to fully quantum algorithms for inverting permutations. In this work, we give the same asymptotic lower bound to fully quantum algorithms for inverting functions for fully quantum algorithms under the regime where M=O(N)M = O(N). In order to prove these bounds, we generalize the notion of quantum random access code, originally introduced by Ambainis et al., to the setting where we are given a list of (not necessarily independent) random variables, and we wish to compress them into a variable-length encoding such that we can retrieve a random element just using the encoding with high probability. As our main technical contribution, we give a nearly tight lower bound (for a wide parameter range) for this generalized notion of quantum random access codes, which may be of independent interest.Comment: ITC full versio

    On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work

    Full text link
    We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum algorithms in the quantum random oracle model (QROM). To start off with, we offer a concise exposition of the technique, which easily extends to the parallel-query QROM, where in each query-round the considered algorithm may make several queries to the QROM in parallel. This variant of the QROM allows for a more fine-grained query-complexity analysis. Our main technical contribution is a framework that simplifies the use of (the parallel-query generalization of) the compressed oracle technique for proving query complexity results. With our framework in place, whenever applicable, it is possible to prove quantum query complexity lower bounds by means of purely classical reasoning. More than that, for typical examples the crucial classical observations that give rise to the classical bounds are sufficient to conclude the corresponding quantum bounds. We demonstrate this on a few examples, recovering known results (like the optimality of parallel Grover), but also obtaining new results (like the optimality of parallel BHT collision search). Our main target is the hardness of finding a qq-chain with fewer than qq parallel queries, i.e., a sequence x0,x1,,xqx_0, x_1,\ldots, x_q with xi=H(xi1)x_i = H(x_{i-1}) for all 1iq1 \leq i \leq q. The above problem of finding a hash chain is of fundamental importance in the context of proofs of sequential work. Indeed, as a concrete cryptographic application of our techniques, we prove that the "Simple Proofs of Sequential Work" proposed by Cohen and Pietrzak remains secure against quantum attacks. Such an analysis is not simply a matter of plugging in our new bound; the entire protocol needs to be analyzed in the light of a quantum attack. Thanks to our framework, this can now be done with purely classical reasoning

    On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work

    Get PDF
    We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum algorithms in the quantum random oracle model (QROM). This technique has proven to be very powerful for reproving known lower bound results, but also for proving new results that seemed to be out of reach before. Despite being very useful, it is however still quite cumbersome to actually employ the compressed oracle technique. To start off with, we offer a concise yet mathematically rigorous exposition of the compressed oracle technique. We adopt a more abstract view than other descriptions found in the literature, which allows us to keep the focus on the relevant aspects. Our exposition easily extends to the parallel-query QROM, where in each query-round the considered quantum oracle algorithm may make several queries to the QROM in parallel. This variant of the QROM allows for a more fine-grained query-complexity analysis of quantum oracle algorithms. Our main technical contribution is a framework that simplifies the use of (the parallel-query generalization of) the compressed oracle technique for proving query complexity results. With our framework in place, whenever applicable, it is possible to prove quantum query complexity lower bounds by means of purely classical reasoning. More than that, we show that, for typical examples, the crucial classical observations that give rise to the classical bounds are sufficient to conclude the corresponding quantum bounds. We demonstrate this on a few examples, recovering known results (like the optimality of parallel Grover), but also obtaining new results (like the optimality of parallel BHT collision search). Our main application is to prove hardness of finding a qq-chain, i.e., a sequence x0,x1,,xqx_0,x_1,\ldots,x_q with the property that xi=H(xi1)x_i = H(x_{i-1}) for all 1iq1 \leq i \leq q, with fewer than qq parallel queries. The above problem of producing a hash chain is of fundamental importance in the context of proofs of sequential work. Indeed, as a concrete application of our new bound, we prove that the ``Simple Proofs of Sequential Work proposed by Cohen and Pietrzak remain secure against quantum attacks. Such a proof is not simply a matter of plugging in our new bound; the entire protocol needs to be analyzed in the light of a quantum attack, and substantial additional work is necessary. Thanks to our framework, this can now be done with purely classical reasoning

    Glycogen synthase kinase 3α and 3β have distinct functions during cardiogenesis of zebrafish embryo

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Glycogen synthase kinase 3 (GSK3) encodes a serine/threonine protein kinase, is known to play roles in many biological processes. Two closely related GSK3 isoforms encoded by distinct genes: GSK3α (51 kDa) and GSK3β (47 kDa). In previously studies, most GSK3 inhibitors are not only inhibiting GSK3, but are also affecting many other kinases. In addition, because of highly similarity in amino acid sequence between GSK3α and GSK3β, making it difficult to identify an inhibitor that can be selective against GSK3α or GSK3β. Thus, it is relatively difficult to address the functions of GSK3 isoforms during embryogenesis. At this study, we attempt to specifically inhibit either GSK3α or GSK3β and uncover the isoform-specific roles that GSK3 plays during cardiogenesis.</p> <p>Results</p> <p>We blocked <it>gsk3α </it>and <it>gsk3β </it>translations by injection of morpholino antisense oligonucleotides (MO). Both <it>gsk3α</it>- and <it>gsk3β</it>-MO-injected embryos displayed similar morphological defects, with a thin, string-like shaped heart and pericardial edema at 72 hours post-fertilization. However, when detailed analysis of the <it>gsk3α</it>- and <it>gsk3β</it>-MO-induced heart defects, we found that the reduced number of cardiomyocytes in <it>gsk3α </it>morphants during the heart-ring stage was due to apoptosis. On the contrary, <it>gsk3β </it>morphants did not exhibit significant apoptosis in the cardiomyocytes, and the heart developed normally during the heart-ring stage. Later, however, the heart positioning was severely disrupted in <it>gsk3β </it>morphants. <it>bmp4 </it>expression in <it>gsk3β </it>morphants was up-regulated and disrupted the asymmetry pattern in the heart. The cardiac valve defects in <it>gsk3β </it>morphants were similar to those observed in <it>axin1 </it>and <it>apc</it><sup><it>mcr </it></sup>mutants, suggesting that GSK3β might play a role in cardiac valve development through the Wnt/β-catenin pathway. Finally, the phenotypes of <it>gsk3α </it>mutant embryos cannot be rescued by <it>gsk3β </it>mRNA, and vice versa, demonstrating that GSK3α and GSK3β are not functionally redundant.</p> <p>Conclusion</p> <p>We conclude that (1) GSK3α, but not GSK3β, is necessary in cardiomyocyte survival; (2) the GSK3β plays important roles in modulating the left-right asymmetry and affecting heart positioning; and (3) GSK3α and GSK3β play distinct roles during zebrafish cardiogenesis.</p

    Single spin qubit geometric gate in a silicon quantum dot

    Full text link
    Preserving qubit coherence and maintaining high-fidelity qubit control under complex noise environment is an enduring challenge for scalable quantum computing. Here we demonstrate an addressable fault-tolerant single spin qubit with an average control fidelity of 99.12% via randomized benchmarking on a silicon quantum dot device with an integrated micromagnet. Its dephasing time T2* is 1.025 us and can be enlarged to 264 us by using the Hahn echo technique, reflecting strong low-frequency noise in our system. To break through the noise limitation, we introduce geometric quantum computing to obtain high control fidelity by exploiting its noise-resilient feature. However, the control fidelities of the geometric quantum gates are lower than 99%. According to our simulation, the noise-resilient feature of geometric quantum gates is masked by the heating effect. With further optimization to alleviate the heating effect, geometric quantum computing can be a potential approach to reproducibly achieving high-fidelity qubit control in a complex noise environment.Comment: 10 pages, 8 figures

    A SWAP Gate for Spin Qubits in Silicon

    Full text link
    With one- and two-qubit gate fidelities approaching the fault-tolerance threshold for spin qubits in silicon, how to scale up the architecture and make large arrays of spin qubits become the more pressing challenges. In a scaled-up structure, qubit-to-qubit connectivity has crucial impact on gate counts of quantum error correction and general quantum algorithms. In our toolbox of quantum gates for spin qubits, SWAP gate is quite versatile: it can help solve the connectivity problem by realizing both short- and long-range spin state transfer, and act as a basic two-qubit gate, which can reduce quantum circuit depth when combined with other two-qubit gates. However, for spin qubits in silicon quantum dots, high fidelity SWAP gates have not been demonstrated due to the requirements of large circuit bandwidth and a highly adjustable ratio between the strength of the exchange coupling J and the Zeeman energy difference Delta E_z. Here we demonstrate a fast SWAP gate with a duration of ~25 ns based on quantum dots in isotopically enriched silicon, with a highly adjustable ratio between J and Delta E_z, for over two orders of magnitude in our device. We are also able to calibrate the single-qubit local phases during the SWAP gate by incorporating single-qubit gates in our circuit. By independently reading out the qubits, we probe the anti-correlations between the two spins, estimate the operation fidelity and analyze the dominant error sources for our SWAP gate. These results pave the way for high fidelity SWAP gates, and processes based on them, such as quantum communication on chip and quantum simulation by engineering the Heisenberg Hamiltonian in silicon.Comment: 25 pages, 5 figures

    Wolfberry genomes and the evolution of Lycium (Solanaceae)

    Get PDF
    AbstractWolfberry Lycium, an economically important genus of the Solanaceae family, contains approximately 80 species and shows a fragmented distribution pattern among the Northern and Southern Hemispheres. Although several herbaceous species of Solanaceae have been subjected to genome sequencing, thus far, no genome sequences of woody representatives have been available. Here, we sequenced the genomes of 13 perennial woody species of Lycium, with a focus on Lycium barbarum. Integration with other genomes provides clear evidence supporting a whole-genome triplication (WGT) event shared by all hitherto sequenced solanaceous plants, which occurred shortly after the divergence of Solanaceae and Convolvulaceae. We identified new gene families and gene family expansions and contractions that first appeared in Solanaceae. Based on the identification of self-incompatibility related-gene families, we inferred that hybridization hotspots are enriched for genes that might be functioning in gametophytic self-incompatibility pathways in wolfberry. Extremely low expression of LOCULE NUBER (LC) and COLORLESS NON-RIPENING (CNR) orthologous genes during Lycium fruit development and ripening processes suggests functional diversification of these two genes between Lycium and tomato. The existence of additional flowering locus C-like MADS-box genes might correlate with the perennial flowering cycle of Lycium. Differential gene expression involved in the lignin biosynthetic pathway between Lycium and tomato likely illustrates woody and herbaceous differentiation. We also provide evidence that Lycium migrated from Africa into Asia, and subsequently from Asia into North America. Our results provide functional insights into Solanaceae origins, evolution and diversification.</jats:p

    Study of J/ψppˉJ/\psi\to p\bar{p} and J/ψnnˉJ/\psi\to n\bar{n}

    Get PDF
    The decays J/ψppˉJ/\psi\to p\bar{p} and J/ψnnˉJ/\psi\to n\bar{n} have been investigated with a sample of 225.2 million J/ψJ/\psi events collected with the BESIII detector at the BEPCII e+ee^+e^- collider. The branching fractions are determined to be B(J/ψppˉ)=(2.112±0.004±0.031)×103\mathcal{B}(J/\psi\to p\bar{p})=(2.112\pm0.004\pm0.031)\times10^{-3} and B(J/ψnnˉ)=(2.07±0.01±0.17)×103\mathcal{B}(J/\psi\to n\bar{n})=(2.07\pm0.01\pm0.17)\times10^{-3}. Distributions of the angle θ\theta between the proton or anti-neutron and the beam direction are well described by the form 1+αcos2θ1+\alpha\cos^2\theta, and we find α=0.595±0.012±0.015\alpha=0.595\pm0.012\pm0.015 for J/ψppˉJ/\psi\to p\bar{p} and α=0.50±0.04±0.21\alpha=0.50\pm0.04\pm0.21 for J/ψnnˉJ/\psi\to n\bar{n}. Our branching-fraction results suggest a large phase angle between the strong and electromagnetic amplitudes describing the J/ψNNˉJ/\psi\to N\bar{N} decay.Comment: 16 pages, 13 figures, the 2nd version, submitted to PR

    Search for the Lepton Flavor Violation Process J/ψeμJ/\psi \to e\mu at BESIII

    Get PDF
    We search for the lepton-flavor-violating decay of the J/ψJ/\psi into an electron and a muon using (225.3±2.8)×106(225.3\pm2.8)\times 10^{6} J/ψJ/\psi events collected with the BESIII detector at the BEPCII collider. Four candidate events are found in the signal region, consistent with background expectations. An upper limit on the branching fraction of B(J/ψeμ)<1.5×107\mathcal{B}(J/\psi \to e\mu)< 1.5 \times 10^{-7} (90% C.L.) is obtained
    corecore