20 research outputs found

    Adversary Lower Bound for Element Distinctness with Small Range

    Full text link
    The Element Distinctness problem is to decide whether each character of an input string is unique. The quantum query complexity of Element Distinctness is known to be Θ(N2/3)\Theta(N^{2/3}); the polynomial method gives a tight lower bound for any input alphabet, while a tight adversary construction was only known for alphabets of size Ω(N2)\Omega(N^2). We construct a tight Ω(N2/3)\Omega(N^{2/3}) adversary lower bound for Element Distinctness with minimal non-trivial alphabet size, which equals the length of the input. This result may help to improve lower bounds for other related query problems.Comment: 22 pages. v2: one figure added, updated references, and minor typos fixed. v3: minor typos fixe

    A Tight Lower Bound For Non-Coherent Index Erasure

    Get PDF

    On the Power of Non-Adaptive Learning Graphs

    Full text link
    We introduce a notion of the quantum query complexity of a certificate structure. This is a formalisation of a well-known observation that many quantum query algorithms only require the knowledge of the disposition of possible certificates in the input string, not the precise values therein. Next, we derive a dual formulation of the complexity of a non-adaptive learning graph, and use it to show that non-adaptive learning graphs are tight for all certificate structures. By this, we mean that there exists a function possessing the certificate structure and such that a learning graph gives an optimal quantum query algorithm for it. For a special case of certificate structures generated by certificates of bounded size, we construct a relatively general class of functions having this property. The construction is based on orthogonal arrays, and generalizes the quantum query lower bound for the kk-sum problem derived recently in arXiv:1206.6528. Finally, we use these results to show that the learning graph for the triangle problem from arXiv:1210.1014 is almost optimal in these settings. This also gives a quantum query lower bound for the triangle-sum problem.Comment: 16 pages, 1.5 figures v2: the main result generalised for all certificate structures, a bug in the proof of Proposition 17 fixe

    Quantum Search with Noisy Oracle

    Full text link
    We consider quantum search algorithms that have access to a noisy oracle that, for every oracle call, with probability p>0p>0 completely depolarizes the query registers, while otherwise working properly. Previous results had not ruled out quantum O(n)\mathrm{O}(\sqrt{n})-query algorithms in this setting, even for constant pp. We show that, for all p0.99p\le 0.99, the quantum noisy-query complexity of the unstructured search is Θ~(max{np,n})\tilde\Theta(\max\{np,\sqrt{n}\}). The lower bound Ω(max{np,n})\Omega(\max\{np,\sqrt n\}) holds also for the dephasing noise and even when, for every oracle call, the algorithm is provided with a flag indicating whether the error has occurred.Comment: 7 figures, 39 page

    Lower Bounds on Quantum Query and Learning Graph Complexities

    Get PDF
    In this thesis we study the power of quantum query algorithms and learning graphs; the latter essentially being very specialized quantum query algorithms themselves. We almost exclusively focus on proving lower bounds for these computational models. First, we study lower bounds on learning graph complexity. We consider two types of learning graphs: adaptive and, more restricted, non-adaptive learning graphs. We express both adaptive and non-adaptive learning graph complexities of Boolean-valued functions (i.e., decision problems) as semidefinite minimization problems, and derive their dual problems. For various functions, we construct feasible solutions to these dual problems, thereby obtaining lower bounds on the learning graph complexity of the functions. Most notably, we prove an almost optimal Omega(n^(9/7)/sqrt(log n)) lower bound on the non-adaptive learning graph complexity of the Triangle problem. We also prove an Omega(n^(1-2^(k-2)/(2^k-1))) lower bound on the adaptive learning graph complexity of the k-Distinctness problem, which matches the complexity of the best known quantum query algorithm for this problem. Second, we construct optimal adversary lower bounds for various decision problems. Our main procedure for constructing them is to embed the adversary matrix into a larger matrix whose properties are easier to analyze. This embedding procedure imposes certain requirements on the size of the input alphabet. We prove optimal Omega(n^(1/3)) adversary lower bounds for the Collision and Set Equality problems, provided that the alphabet size is at least Omega(n^2). An optimal lower bound for Collision was previously proven using the polynomial method, while our lower bound for Set Equality is new. (An optimal lower bound for Set Equality was also independently and at about the same time proven by Zhandry using the polynomial method [arXiv, 2013].) We compare the power of non-adaptive learning graphs and quantum query algorithms that only utilize the knowledge on the possible positions of certificates in the input string. To do that, we introduce a notion of a certificate structure of a decision problem. Using the adversary method and the dual formulation of the learning graph complexity, we show that, for every certificate structure, there exists a decision problem possessing this certificate structure such that its non-adaptive learning graph and quantum query complexities differ by at most a constant multiplicative factor. For a special case of certificate structures, we construct a relatively general class of problems having this property. This construction generalizes the adversary lower bound for the k-Sum problem derived recently by Belovs and Spalek [ACM ITCS, 2013]. We also construct an optimal Omega(n^(2/3)) adversary lower bound for the Element Distinctness problem with minimal non-trivial alphabet size, which equals the length of the input. Due to the strict requirement on the alphabet size, here we cannot use the embedding procedure, and the construction of the adversary matrix heavily relies on the representation theory of the symmetric group. While an optimal lower bound for Element Distinctness using the polynomial method had been proven for any input alphabet, an optimal adversary construction was previously only known for alphabets of size at least Omega(n^2). Finally, we introduce the Enhanced Find-Two problem and we study its query complexity. The Enhanced Find-Two problem is, given n elements such that exactly k of them are marked, find two distinct marked elements using the following resources: (1) one initial copy of the uniform superposition over all marked elements, (2) an oracle that reflects across this superposition, and (3) an oracle that tests if an element is marked. This relational problem arises in the study of quantum proofs of knowledge. We prove that its query complexity is Theta(min{sqrt(n/k),sqrt(k)})

    Quantum Snake Walk on Graphs

    Get PDF
    Quantum walks on graphs have been proven to be a useful tool in quantum algorithm construction for various problems. In this thesis we introduce a new type of continuous-time quantum walk on graphs called the quantum snake walk, the basis states of which are fixed-length paths (snakes) in the underlying graph. We first consider the quantum snake walk on the line. The analysis of the eigenvalues and the eigenvectors of the Hamiltonian governing the walk reveals that most states initially localized in a segment on the line always remain in that same segment. However, there are exponentially small (in the length of the snake) fraction of states which move on the line as wave packets with momentum inversely proportional to the length of the snake. Next we show how an algorithm based on the quantum snake walk might be able to solve an extended version of the glued trees problem which asks to find a path connecting both roots of the glued trees graph. No efficient quantum algorithm solving this problem is known yet. For that reason we consider a specific extension of the glued trees graph and analyze how the quantum snake walk behaves on it. In particular we show that the quantum snake walk on the infinite binary tree, restricted to certain superpositions, in many aspects is very similar to the quantum snake walk on the line. We also argue why the quantum snake walk, initialized in certain superpositions on one side of the glued trees graph, after certain amount of time is likely to be found on the other side of the graph. This seems to be crucial if we want our algorithm to work

    On the Power of Non-adaptive Learning Graphs

    Get PDF
    We introduce a notion of the quantum query complexity of a certificate structure. This is a formalization of a well-known observation that many quantum query algorithms only require the knowledge of the position of possible certificates in the input string, not the precise values therein. Next, we derive a dual formulation of the complexity of a non-adaptive learning graph and use it to show that non-adaptive learning graphs are tight for all certificate structures. By this, we mean that there exists a function possessing the certificate structure such that a learning graph gives an optimal quantum query algorithm for it. For a special case of certificate structures generated by certificates of bounded size, we construct a relatively general class of functions having this property. The construction is based on orthogonal arrays and generalizes the quantum query lower bound for the k-sum problem derived recently by Belovs and Špalek (Proceeding of 4th ACM ITCS, 323–328, 2013). Finally, we use these results to show that the learning graph for the triangle problem by Lee et al. (Proceeding of 24th ACM-SIAM SODA, 1486–1502, 2013) is almost optimal in the above settings. This also gives a quantum query lower bound for the triangle sum problem.National Science Foundation (U.S.) (Scott Aaronson’s Alan T. Waterman Award

    Quantum Lower Bounds for Tripartite Versions of the Hidden Shift and the Set Equality Problems

    Get PDF
    In this paper, we study quantum query complexity of the following rather natural tripartite generalisations (in the spirit of the 3-sum problem) of the hidden shift and the set equality problems, which we call the 3-shift-sum and the 3-matching-sum problems. The 3-shift-sum problem is as follows: given a table of 3 x n elements, is it possible to circularly shift its rows so that the sum of the elements in each column becomes zero? It is promised that, if this is not the case, then no 3 elements in the table sum up to zero. The 3-matching-sum problem is defined similarly, but it is allowed to arbitrarily permute elements within each row. For these problems, we prove lower bounds of Omega(n^{1/3}) and Omega(sqrt n), respectively. The second lower bound is tight. The lower bounds are proven by a novel application of the dual learning graph framework and by using representation-theoretic tools from [Belovs, 2018]

    Quantum Advantage for the LOCAL Model in Distributed Computing

    Get PDF
    There are two central models considered in (fault-free synchronous) distributed computing: the CONGEST model, in which communication channels have limited bandwidth, and the LOCAL model, in which communication channels have unlimited bandwidth. Very recently, Le Gall and Magniez (PODC 2018) showed the superiority of quantum distributed computing over classical distributed computing in the CONGEST model. In this work we show the superiority of quantum distributed computing in the LOCAL model: we exhibit two computational tasks that can be solved in a constant number of rounds in the quantum setting but require Omega(n) rounds in the classical (randomized) setting, where n denotes the size of the network
    corecore