id
stringlengths
9
16
submitter
stringlengths
1
64
authors
stringlengths
4
14.5k
title
stringlengths
1
278
comments
stringlengths
1
762
journal-ref
stringlengths
1
557
doi
stringlengths
11
153
report-no
stringlengths
2
479
categories
stringlengths
5
104
license
stringclasses
9 values
abstract
stringlengths
6
3.8k
versions
listlengths
1
103
update_date
unknown
authors_parsed
sequencelengths
1
942
categories_descriptions
listlengths
1
13
quant-ph/0210020
Scott Aaronson
Scott Aaronson
Quantum Certificate Complexity
9 pages
null
null
null
quant-ph cs.CC
null
Given a Boolean function f, we study two natural generalizations of the certificate complexity C(f): the randomized certificate complexity RC(f) and the quantum certificate complexity QC(f). Using Ambainis' adversary method, we exactly characterize QC(f) as the square root of RC(f). We then use this result to prove the new relation R0(f) = O(Q2(f)^2 Q0(f) log n) for total f, where R0, Q2, and Q0 are zero-error randomized, bounded-error quantum, and zero-error quantum query complexities respectively. Finally we give asymptotic gaps between the measures, including a total f for which C(f) is superquadratic in QC(f), and a symmetric partial f for which QC(f) = O(1) yet Q2(f) = Omega(n/log n).
[ { "version": "v1", "created": "Wed, 2 Oct 2002 22:03:37 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Aaronson", "Scott", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0210064
Julia Kempe
Neil Shenvi, Julia Kempe, and K. Birgitta Whaley
A Quantum Random Walk Search Algorithm
13 pages, 3 figures
Phys. Rev. A, Vol. 67 (5), 052307 (2003)
10.1103/PhysRevA.67.052307
null
quant-ph cs.DS
null
Quantum random walks on graphs have been shown to display many interesting properties, including exponentially fast hitting times when compared with their classical counterparts. However, it is still unclear how to use these novel properties to gain an algorithmic speed-up over classical algorithms. In this paper, we present a quantum search algorithm based on the quantum random walk architecture that provides such a speed-up. It will be shown that this algorithm performs an oracle search on a database of $N$ items with $O(\sqrt{N})$ calls to the oracle, yielding a speed-up similar to other quantum search algorithms. It appears that the quantum random walk formulation has considerable flexibility, presenting interesting opportunities for development of other, possibly novel quantum algorithms.
[ { "version": "v1", "created": "Thu, 10 Oct 2002 00:06:30 GMT" } ]
"2009-11-07T00:00:00"
[ [ "Shenvi", "Neil", "" ], [ "Kempe", "Julia", "" ], [ "Whaley", "K. Birgitta", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0210176
Carlo A. Trugenberger
Carlo A. Trugenberger
Quantum Pattern Recognition
Invited Talk at the 1st Feynman Festival, Univ. of Maryland, College Park, August 2002
null
null
null
quant-ph cond-mat.dis-nn cs.IR nlin.AO q-bio.NC
null
I review and expand the model of quantum associative memory that I have recently proposed. In this model binary patterns of n bits are stored in the quantum superposition of the appropriate subset of the computational basis of n qbits. Information can be retrieved by performing an input-dependent rotation of the memory quantum state within this subset and measuring the resulting state. The amplitudes of this rotated memory state are peaked on those stored patterns which are closest in Hamming distance to the input, resulting in a high probability of measuring a memory pattern very similar to it. The accuracy of pattern recall can be tuned by adjusting a parameter playing the role of an effective temperature. This model solves the well-known capacity shortage problem of classical associative memories, providing an exponential improvement in capacity. The price to pay is the probabilistic nature of information retrieval, a feature that, however, this model shares with our own brain.
[ { "version": "v1", "created": "Fri, 25 Oct 2002 13:42:53 GMT" }, { "version": "v2", "created": "Wed, 4 Dec 2002 14:42:47 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Trugenberger", "Carlo A.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Physics", "code": "cond-mat.dis-nn", "description": "Glasses and spin glasses; properties of random, aperiodic and quasiperiodic systems; transport in disordered media; localization; phenomena mediated by defects and disorder; neural networks", "span": "(Disordered Systems and Neural Networks)" }, { "class": "Computer Science", "code": "cs.IR", "description": "Covers indexing, dictionaries, retrieval, content and analysis. Roughly includes material in ACM Subject Classes H.3.0, H.3.1, H.3.2, H.3.3, and H.3.4.", "span": "(Information Retrieval)" }, { "class": "Physics", "code": "nlin.AO", "description": "Adaptation, self-organizing systems, statistical physics, fluctuating systems, stochastic processes, interacting particle systems, machine learning", "span": "(Adaptation and Self-Organizing Systems)" }, { "class": "Quantitative Biology", "code": "q-bio.NC", "description": "Synapse, cortex, neuronal dynamics, neural network, sensorimotor control, behavior, attention", "span": "(Neurons and Cognition)" } ]
quant-ph/0211014
Markus Grassl
Markus Grassl (1,2), Martin Roetteler (1), and Thomas Beth (1), (Universitaet Karlsruhe (1), The Mathematical Sciences Research Institute (2))
Efficient Quantum Circuits for Non-Qubit Quantum Error-Correcting Codes
18 pages, submitted to special issue of IJFCS
International Journal of Foundations of Computer Science (IJFCS), Vol. 14, No. 5 (2003), pp. 757-775
10.1142/S0129054103002011
null
quant-ph cs.ET
null
We present two methods for the construction of quantum circuits for quantum error-correcting codes (QECC). The underlying quantum systems are tensor products of subsystems (qudits) of equal dimension which is a prime power. For a QECC encoding k qudits into n qudits, the resulting quantum circuit has O(n(n-k)) gates. The running time of the classical algorithm to compute the quantum circuit is O(n(n-k)^2).
[ { "version": "v1", "created": "Mon, 4 Nov 2002 21:50:55 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Grassl", "Markus", "" ], [ "Roetteler", "Martin", "" ], [ "Beth", "Thomas", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0211029
Ronald de Wolf
Harry Buhrman and Ronald de Wolf (CWI, Amsterdam)
Quantum Zero-Error Algorithms Cannot be Composed
7 pages LaTeX. 2nd version slightly rewritten
Information Processing Letters, 87(2):79-84, 2003
null
null
quant-ph cs.CC
null
We exhibit two black-box problems, both of which have an efficient quantum algorithm with zero-error, yet whose composition does not have an efficient quantum algorithm with zero-error. This shows that quantum zero-error algorithms cannot be composed. In oracle terms, we give a relativized world where ZQP^{ZQP}\=ZQP, while classically we always have ZPP^{ZPP}=ZPP.
[ { "version": "v1", "created": "Wed, 6 Nov 2002 18:18:54 GMT" }, { "version": "v2", "created": "Sat, 5 Jul 2003 13:56:53 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Buhrman", "Harry", "", "CWI, Amsterdam" ], [ "de Wolf", "Ronald", "", "CWI, Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0211174
Hartmut Klauck
Hartmut Klauck
Quantum Time-Space Tradeoffs for Sorting
17 pages, appears in STOC '03
null
null
null
quant-ph cs.CC
null
We investigate the complexity of sorting in the model of sequential quantum circuits. While it is known that in general a quantum algorithm based on comparisons alone cannot outperform classical sorting algorithms by more than a constant factor in time complexity, this is wrong in a space bounded setting. We observe that for all storage bounds n/\log n\ge S\ge \log^3 n, one can devise a quantum algorithm that sorts n numbers (using comparisons only) in time T=O(n^{3/2}\log^{3/2} n/\sqrt S). We then show the following lower bound on the time-space tradeoff for sorting $n$ numbers from a polynomial size range in a general sorting algorithm (not necessarily based on comparisons): TS=\Omega(n^{3/2}). Hence for small values of S the upper bound is almost tight. Classically the time-space tradeoff for sorting is TS=\Theta(n^2).
[ { "version": "v1", "created": "Tue, 26 Nov 2002 20:23:08 GMT" }, { "version": "v2", "created": "Thu, 22 May 2003 19:42:18 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Klauck", "Hartmut", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0211179
Mart de Graaf
M. de Graaf (CWI, Amsterdam) and P. Valiant (Stanford)
Comparing EQP and MOD_{p^k}P using Polynomial Degree Lower Bounds
10 pages, no figures
null
null
null
quant-ph cs.CC
null
We show that an oracle A that contains either 1/4 or 3/4 of all strings of length n can be used to separate EQP from the counting classes MOD_{p^k}P. Our proof makes use of the degree of a representing polynomial over the finite field of size p^k. We show a linear lower bound on the degree of this polynomial. We also show an upper bound of O(n^{1/log_p m}) on the degree over the ring of integers modulo m, whenever m is a squarefree composite with largest prime factor p.
[ { "version": "v1", "created": "Wed, 27 Nov 2002 10:00:44 GMT" } ]
"2007-05-23T00:00:00"
[ [ "de Graaf", "M.", "", "CWI, Amsterdam" ], [ "Valiant", "P.", "", "Stanford" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0211191
Js
E. W. Piotrowski, J. Sladkowski
An invitation to Quantum Game Theory
19 pages, LaTeX; invited talk delivered at the conference QCS02
Int.J.Theor.Phys. 42 (2003) 1089
null
null
quant-ph cond-mat cs.GT hep-th math-ph math.MP
null
Recent development in quantum computation and quantum information theory allows to extend the scope of game theory for the quantum world. The paper presents the history, basic ideas and recent development in quantum game theory. In this context, a new application of the Ising chain model is proposed.
[ { "version": "v1", "created": "Thu, 28 Nov 2002 14:36:44 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Piotrowski", "E. W.", "" ], [ "Sladkowski", "J.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, null, { "class": "Computer Science", "code": "cs.GT", "description": "Covers all theoretical and applied aspects at the intersection of computer science and game theory, including work in mechanism design, learning in games (which may overlap with Learning), foundations of agent modeling in games (which may overlap with Multiagent systems), coordination, specification and formal methods for non-cooperative computational environments. The area also deals with applications of game theory to areas such as electronic commerce.", "span": "(Computer Science and Game Theory)" }, { "class": "Physics", "code": "hep-th", "description": "Formal aspects of quantum field theory. String theory, supersymmetry and supergravity.", "span": "(High Energy Physics - Theory)" }, { "class": "Physics", "code": "math-ph", "description": "Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" }, { "class": "Mathematics", "code": "math.MP", "description": "math.MP is an alias for math-ph. Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" } ]
quant-ph/0212043
Adrian Kent
Adrian Kent (Centre for Quantum Computation, University of Cambridge)
Large N Quantum Cryptography
6 pages. To appear in Proceedings of QCMC02
in "Quantum Communication, Measurement and Computing (QCMC'02)", J. Shapiro and O. Hirota (eds), Rinton Press (2003)
null
null
quant-ph cs.CR
null
In quantum cryptography, the level of security attainable by a protocol which implements a particular task $N$ times bears no simple relation to the level of security attainable by a protocol implementing the task once. Useful partial security, and even near-perfect security in an appropriate sense, can be obtained for $N$ copies of a task which itself cannot be securely implemented. We illustrate this with protocols for quantum bit string commitment and quantum random number generation between mistrustful parties.
[ { "version": "v1", "created": "Sun, 8 Dec 2002 07:16:50 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kent", "Adrian", "", "Centre for Quantum Computation, University of Cambridge" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0212071
Kohtaro Tadaki
Kohtaro Tadaki
Upper bound by Kolmogorov complexity for the probability in computable POVM measurement
13 pages, LaTeX2e, no figures
null
null
null
quant-ph cs.CC
null
We apply algorithmic information theory to quantum mechanics in order to shed light on an algorithmic structure which inheres in quantum mechanics. There are two equivalent ways to define the (classical) Kolmogorov complexity K(s) of a given classical finite binary string s. In the standard way, K(s) is defined as the length of the shortest input string for the universal self-delimiting Turing machine to output s. In the other way, we first introduce the so-called universal probability m, and then define K(s) as -log_2 m(s) without using the concept of program-size. We generalize the universal probability to a matrix-valued function, and identify this function with a POVM (positive operator-valued measure). On the basis of this identification, we study a computable POVM measurement with countable measurement outcomes performed upon a finite dimensional quantum system. We show that, up to a multiplicative constant, 2^{-K(s)} is the upper bound for the probability of each measurement outcome s in such a POVM measurement. In what follows, the upper bound 2^{-K(s)} is shown to be optimal in a certain sense.
[ { "version": "v1", "created": "Wed, 11 Dec 2002 17:35:01 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Tadaki", "Kohtaro", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0301075
Chris Adami
Charles Ofria (Michigan State University), Christoph Adami (JPL, Caltech), Travis C. Collier (UCLA)
Selective pressures on genomes in molecular evolution
16 pages, 3 figures, to be published in J. theor. Biology
J. theor. Biol. 222 (2003) 477-483
10.1016/S0022-5193(03)00062-6
null
quant-ph cs.NE nlin.AO physics.bio-ph q-bio.PE
null
We describe the evolution of macromolecules as an information transmission process and apply tools from Shannon information theory to it. This allows us to isolate three independent, competing selective pressures that we term compression, transmission, and neutrality selection. The first two affect genome length: the pressure to conserve resources by compressing the code, and the pressure to acquire additional information that improves the channel, increasing the rate of information transmission into each offspring. Noisy transmission channels (replication with mutations) gives rise to a third pressure that acts on the actual encoding of information; it maximizes the fraction of mutations that are neutral with respect to the phenotype. This neutrality selection has important implications for the evolution of evolvability. We demonstrate each selective pressure in experiments with digital organisms.
[ { "version": "v1", "created": "Wed, 15 Jan 2003 20:29:08 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ofria", "Charles", "", "Michigan State University" ], [ "Adami", "Christoph", "", "JPL,\n Caltech" ], [ "Collier", "Travis C.", "", "UCLA" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.NE", "description": "Covers neural networks, connectionism, genetic algorithms, artificial life, adaptive behavior. Roughly includes some material in ACM Subject Class C.1.3, I.2.6, I.5.", "span": "(Neural and Evolutionary Computing)" }, { "class": "Physics", "code": "nlin.AO", "description": "Adaptation, self-organizing systems, statistical physics, fluctuating systems, stochastic processes, interacting particle systems, machine learning", "span": "(Adaptation and Self-Organizing Systems)" }, { "class": "Physics", "code": "physics.bio-ph", "description": "Molecular biophysics, cellular biophysics, neurological biophysics, membrane biophysics, single-molecule biophysics, ecological biophysics, quantum phenomena in biological systems (quantum biophysics), theoretical biophysics, molecular dynamics/modeling and simulation, game theory, biomechanics, bioinformatics, microorganisms, virology, evolution, biophysical methods.", "span": "(Biological Physics)" }, { "class": "Quantitative Biology", "code": "q-bio.PE", "description": "Population dynamics, spatio-temporal and epidemiological models, dynamic speciation, co-evolution, biodiversity, foodwebs, aging; molecular evolution and phylogeny; directed evolution; origin of life", "span": "(Populations and Evolution)" } ]
quant-ph/0301078
Andreas Klappenecker
Andreas Klappenecker (Texas A&M University), Martin Roetteler (University of Waterloo)
On the Monomiality of Nice Error Bases
6 pages
IEEE Transactions on Information Theory, vol. 51, no. 3, pp. 1084 - 1089, 2005
null
null
quant-ph cs.ET
null
Unitary error bases generalize the Pauli matrices to higher dimensional systems. Two basic constructions of unitary error bases are known: An algebraic construction by Knill, which yields nice error bases, and a combinatorial construction by Werner, which yields shift-and-multiply bases. An open problem posed by Schlingemann and Werner (see http://www.imaph.tu-bs.de/qi/problems/6.html) relates these two constructions and asks whether each nice error basis is equivalent to a shift-and-multiply basis. We solve this problem and show that the answer is negative. However, we also show that it is always possible to find a fairly sparse representation of a nice error basis.
[ { "version": "v1", "created": "Thu, 16 Jan 2003 03:51:00 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Klappenecker", "Andreas", "", "Texas A&M University" ], [ "Roetteler", "Martin", "", "University of Waterloo" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0302079
Oded Regev
Julia Kempe and Oded Regev
3-Local Hamiltonian is QMA-complete
7 pages, minor changes and corrections, published version
Quantum Computation and Information, Vol. 3(3), p. 258-64, 2003
null
null
quant-ph cs.CC
null
It has been shown by Kitaev that the 5-local Hamiltonian problem is QMA-complete. Here we reduce the locality of the problem by showing that 3-local Hamiltonian is already QMA-complete.
[ { "version": "v1", "created": "Mon, 10 Feb 2003 23:47:12 GMT" }, { "version": "v2", "created": "Tue, 20 May 2003 14:48:45 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kempe", "Julia", "" ], [ "Regev", "Oded", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0303081
Julia Kempe
Julia Kempe
Quantum random walks - an introductory overview
20 pages, 13 figures, to appear in Contemporary Physics
Contemporary Physics, Vol. 44 (4), p.307-327, 2003
10.1080/00107151031000110776
null
quant-ph cs.DS
null
This article aims to provide an introductory survey on quantum random walks. Starting from a physical effect to illustrate the main ideas we will introduce quantum random walks, review some of their properties and outline their striking differences to classical walks. We will touch upon both physical effects and computer science applications, introducing some of the main concepts and language of present day quantum information science in this context. We will mention recent developments in this new area and outline some open questions.
[ { "version": "v1", "created": "Thu, 13 Mar 2003 13:28:03 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Kempe", "Julia", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0303091
Christof Zalka
T.Brun, H.Klauck, A.Nayak, M.Roetteler, Ch.Zalka
Comment on "Probabilistic Quantum Memories"
REVTeX4, 1 page, published version
Phys. Rev. Lett. 91 209801 (2003)
10.1103/PhysRevLett.91.209801
null
quant-ph cs.ET
null
This is a comment on two wrong Phys. Rev. Letters papers by C.A. Trugenberger. Trugenberger claimed that quantum registers could be used as exponentially large "associative" memories. We show that his scheme is no better than one where the quantum register is replaced with a classical one of equal size. We also point out that the Holevo bound and more recent bounds on "quantum random access codes" pretty much rule out powerful memories (for classical information) based on quantum states.
[ { "version": "v1", "created": "Fri, 14 Mar 2003 15:31:53 GMT" }, { "version": "v2", "created": "Thu, 22 Jan 2004 18:50:14 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Brun", "T.", "" ], [ "Klauck", "H.", "" ], [ "Nayak", "A.", "" ], [ "Roetteler", "M.", "" ], [ "Zalka", "Ch.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0304052
Ronald de Wolf
Peter Hoyer (Calgary), Michele Mosca (Waterloo, Perimeter Institute), Ronald de Wolf (CWI, Amsterdam)
Quantum Search on Bounded-Error Inputs
9 pages Latex. To appear in Proceedings of ICALP 03. 2nd version: corrected affiliation of 2nd author (no other changes)
30th Intl. Colloquium on Automata, Languages, and Programming (ICALP), LNCS 2719, pp. 291-299, 2003
10.1007/3-540-45061-0_25
null
quant-ph cs.CC
null
Suppose we have n algorithms, quantum or classical, each computing some bit-value with bounded error probability. We describe a quantum algorithm that uses O(sqrt{n}) repetitions of the base algorithms and with high probability finds the index of a 1-bit among these n bits (if there is such an index). This shows that it is not necessary to first significantly reduce the error probability in the base algorithms to O(1/poly(n)) (which would require O(sqrt{n}log n) repetitions in total). Our technique is a recursive interleaving of amplitude amplification and error-reduction, and may be of more general interest. Essentially, it shows that quantum amplitude amplification can be made to work also with a bounded-error verifier. As a corollary we obtain optimal quantum upper bounds of O(sqrt{N}) queries for all constant-depth AND-OR trees on N variables, improving upon earlier upper bounds of O(sqrt{N}polylog(N)).
[ { "version": "v1", "created": "Mon, 7 Apr 2003 16:11:22 GMT" }, { "version": "v2", "created": "Mon, 14 Apr 2003 14:10:04 GMT" } ]
"2017-01-03T00:00:00"
[ [ "Hoyer", "Peter", "", "Calgary" ], [ "Mosca", "Michele", "", "Waterloo, Perimeter Institute" ], [ "de Wolf", "Ronald", "", "CWI, Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0304112
Hein Roehrig
Andris Ambainis, Harry Buhrman, Yevgeniy Dodis and Hein Roehrig
Multiparty Quantum Coin Flipping
v2: bounds now tight via new protocol; to appear at IEEE Conference on Computational Complexity 2004
null
10.1109/CCC.2004.1313848
null
quant-ph cs.CR cs.DC
null
We investigate coin-flipping protocols for multiple parties in a quantum broadcast setting: (1) We propose and motivate a definition for quantum broadcast. Our model of quantum broadcast channel is new. (2) We discovered that quantum broadcast is essentially a combination of pairwise quantum channels and a classical broadcast channel. This is a somewhat surprising conclusion, but helps us in both our lower and upper bounds. (3) We provide tight upper and lower bounds on the optimal bias epsilon of a coin which can be flipped by k parties of which exactly g parties are honest: for any 1 <= g <= k, epsilon = 1/2 - Theta(g/k). Thus, as long as a constant fraction of the players are honest, they can prevent the coin from being fixed with at least a constant probability. This result stands in sharp contrast with the classical setting, where no non-trivial coin-flipping is possible when g <= k/2.
[ { "version": "v1", "created": "Wed, 16 Apr 2003 11:24:54 GMT" }, { "version": "v2", "created": "Wed, 14 Apr 2004 05:13:12 GMT" } ]
"2016-11-17T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Buhrman", "Harry", "" ], [ "Dodis", "Yevgeniy", "" ], [ "Roehrig", "Hein", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" }, { "class": "Computer Science", "code": "cs.DC", "description": "Covers fault-tolerance, distributed algorithms, stabilility, parallel computation, and cluster computing. Roughly includes material in ACM Subject Classes C.1.2, C.1.4, C.2.4, D.1.3, D.4.5, D.4.7, E.1.", "span": "(Distributed, Parallel, and Cluster Computing)" } ]
quant-ph/0304114
Tien D. Kieu
Tien D Kieu
Numerical simulations of a quantum algorithm for Hilbert's tenth problem
Oral contribution to SPIE, Orlando, 2003. 7 pages, 6 colour figures
in Proceedings of SPIE Vol. 5105 Quantum Information and Computation, edited by Eric Donkor, Andrew R. Pirich, Howard E. Brandt, (SPIE, Bellingham, WA, 2003), pp. 89-95.
10.1117/12.486889
null
quant-ph cs.LO math.LO math.NT
null
We employ quantum mechanical principles in the computability exploration of the class of classically noncomputable Hilbert's tenth problem which is equivalent to the Turing halting problem in Computer Science. The Quantum Adiabatic Theorem enables us to establish a connection between the solution for this class of problems and the asymptotic behaviour of solutions of a particular type of time-dependent Schr\"odinger equations. We then present some preliminary numerical simulation results for the quantum adiabatic processes corresponding to various Diophantine equations.
[ { "version": "v1", "created": "Wed, 16 Apr 2003 17:23:14 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Kieu", "Tien D", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Mathematics", "code": "math.LO", "description": "Logic, set theory, point-set topology, formal mathematics", "span": "(Logic)" }, { "class": "Mathematics", "code": "math.NT", "description": "Prime numbers, diophantine equations, analytic number theory, algebraic number theory, arithmetic geometry, Galois theory", "span": "(Number Theory)" } ]
quant-ph/0304206
Zbyszek P. Karkuszewski
Zbyszek P. Karkuszewski
Harmonic inversion helps to beat time-energy uncertainty relations
5 pages, 1 figure
null
null
null
quant-ph cs.NA
null
It is impossible to obtain accurate frequencies from time signals of a very short duration. This is a common believe among contemporary physicists. Here I present a practical way of extracting energies to a high precision from very short time signals produced by a quantum system. The product of time span of the signal and the precision of found energies is well bellow the limit imposed by the time-energy uncertainty relation.
[ { "version": "v1", "created": "Wed, 30 Apr 2003 16:17:29 GMT" }, { "version": "v2", "created": "Wed, 14 May 2003 19:48:48 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Karkuszewski", "Zbyszek P.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.NA", "description": "cs.NA is an alias for math.NA. Roughly includes material in ACM Subject Class G.1.", "span": "(Numerical Analysis)" } ]
quant-ph/0305017
Js
Edward W. Piotrowski and Jan Sladkowski
Quantum computer: an appliance for playing market games
20 pages, pure LaTeX
null
null
null
quant-ph cond-mat cs.GT
null
Recent development in quantum computation and quantum information theory allows to extend the scope of game theory for the quantum world. The authors have recently proposed a quantum description of financial market in terms of quantum game theory. The paper contain an analysis of such markets that shows that there would be advantage in using quantum computers and quantum strategies.
[ { "version": "v1", "created": "Mon, 5 May 2003 07:12:35 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Piotrowski", "Edward W.", "" ], [ "Sladkowski", "Jan", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, null, { "class": "Computer Science", "code": "cs.GT", "description": "Covers all theoretical and applied aspects at the intersection of computer science and game theory, including work in mechanism design, learning in games (which may overlap with Learning), foundations of agent modeling in games (which may overlap with Multiagent systems), coordination, specification and formal methods for non-cooperative computational environments. The area also deals with applications of game theory to areas such as electronic commerce.", "span": "(Computer Science and Game Theory)" } ]
quant-ph/0305028
Andris Ambainis
Andris Ambainis
Polynomial degree vs. quantum query complexity
23 pages, 1 figure, v4 "proof by old method" corrected, moderate changes to presentation elsewhere
Journal of Computer and System Sciences, 72(2): 220-238, 2006
null
null
quant-ph cs.CC
null
The degree of a polynomial representing (or approximating) a function f is a lower bound for the number of quantum queries needed to compute f. This observation has been a source of many lower bounds on quantum algorithms. It has been an open problem whether this lower bound is tight. We exhibit a function with polynomial degree M and quantum query complexity \Omega(M^{1.321...}). This is the first superlinear separation between polynomial degree and quantum query complexity. The lower bound is shown by a new, more general version of quantum adversary method.
[ { "version": "v1", "created": "Tue, 6 May 2003 11:53:23 GMT" }, { "version": "v2", "created": "Fri, 7 Nov 2003 00:57:19 GMT" }, { "version": "v3", "created": "Thu, 1 Apr 2004 20:35:56 GMT" }, { "version": "v4", "created": "Tue, 23 Nov 2004 01:03:07 GMT" } ]
"2008-05-12T00:00:00"
[ [ "Ambainis", "Andris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0305100
Harumichi Nishimura
Harumichi Nishimura and Tomoyuki Yamakami
Polynomial time quantum computation with advice
9 pages
Information Processing Letters 90 (2004) 195-204
10.1016/j.ipl.2004.02.005
null
quant-ph cs.CC
null
Advice is supplementary information that enhances the computational power of an underlying computation. This paper focuses on advice that is given in the form of a pure quantum state and examines the influence of such advice on the behaviors of an underlying polynomial-time quantum computation with bounded-error probability.
[ { "version": "v1", "created": "Sun, 18 May 2003 20:54:28 GMT" }, { "version": "v2", "created": "Tue, 10 Feb 2004 00:46:20 GMT" }, { "version": "v3", "created": "Sun, 11 Apr 2004 14:14:10 GMT" } ]
"2016-05-24T00:00:00"
[ [ "Nishimura", "Harumichi", "" ], [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0305179
Andris Ambainis
Andris Ambainis
Polynomial Degree and Lower Bounds in Quantum Complexity: Collision and Element Distinctness with Small Range
9 pages, LaTeX, v2 new result on degree lower bound for AND-OR added, v3 many small changes
Theory of Computing, 1:37-46, 2005
null
null
quant-ph cs.CC
null
We give a general method for proving quantum lower bounds for problems with small range. Namely, we show that, for any symmetric problem defined on functions $f:\{1, ..., N\}\to\{1, ..., M\}$, its polynomial degree is the same for all $M\geq N$. Therefore, if we have a quantum lower bound for some (possibly, quite large) range $M$ which is shown using polynomials method, we immediately get the same lower bound for all ranges $M\geq N$. In particular, we get $\Omega(N^{1/3})$ and $\Omega(N^{2/3})$ quantum lower bounds for collision and element distinctness with small range.
[ { "version": "v1", "created": "Thu, 29 May 2003 16:20:35 GMT" }, { "version": "v2", "created": "Tue, 23 Nov 2004 23:05:26 GMT" }, { "version": "v3", "created": "Fri, 29 Apr 2005 20:13:03 GMT" } ]
"2008-05-12T00:00:00"
[ [ "Ambainis", "Andris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0306077
Elham Kashefi
Elham Kashefi
Quantum Domain Theory - Definitions and Applications
null
null
null
null
quant-ph cs.PL
null
Classically domain theory is a rigourous mathematical structure to describe denotational semantics for programming languages and to study the computability of partial functions. Recently, the application of domain theory has also been extended to the quantum setting. In this note we review these results and we present some new thoughts in this field.
[ { "version": "v1", "created": "Wed, 11 Jun 2003 10:34:16 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kashefi", "Elham", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.PL", "description": "Covers programming language semantics, language features, programming approaches (such as object-oriented programming, functional programming, logic programming). Also includes material on compilers oriented towards programming languages; other material on compilers may be more appropriate in Architecture (AR). Roughly includes material in ACM Subject Classes D.1 and D.3.", "span": "(Programming Languages)" } ]
quant-ph/0306118
R. Srikanth
Sudhir Kumar Singh and R. Srikanth
Unconditionally Secure Multipartite Quantum Key Distribution
5 pages, REVTeX, no figures; replaced with revised version; results unchanged
null
null
null
quant-ph cs.CR
null
We consider the problem of secure key distribution among $n$ trustful agents: the goal is to distribute an identical random bit-string among the $n$ agents over a noisy channel such that eavesdroppers learn little about it. We study the general situation where the only resources required are secure bipartite key distribution and authenticated classical communication. Accordingly, multipartite quantum key distribution can be proven unconditionally secure by reducing the problem to the biparitite case and invoking the proof of security of bipartite quantum key distribution.
[ { "version": "v1", "created": "Tue, 17 Jun 2003 18:53:13 GMT" }, { "version": "v2", "created": "Sun, 29 Jun 2003 19:29:09 GMT" }, { "version": "v3", "created": "Sat, 10 Jan 2004 15:38:40 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Singh", "Sudhir Kumar", "" ], [ "Srikanth", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0306158
Apoorva D. Patel
Apoorva Patel (CHEP and SERC, IISc, Bangalore)
Information Processing beyond Quantum Computation
6 pages, revtex, pedagogical write-up based on talk presented at the National Conference on Quantum Computing (NQC-2002), Gwalior, October 2002 (v2) Possible directions for future development are pointed out. Presented at the First World Congress on Lateral Computing (WCLC 2004), Bangalore, December 2004
null
null
IISc-CTS-3/03
quant-ph cond-mat cs.DM physics.bio-ph
null
Recent developments in quantum computation have made it clear that there is a lot more to computation than the conventional Boolean algebra. Is quantum computation the most general framework for processing information? Having gathered the courage to go beyond the traditional definitions, we are now in a position to answer: Certainly not. The meaning of a message being ``a collection of building blocks'' can be explored in a variety of situations. A generalised framework is proposed based on group theory, and it is illustrated with well-known physical examples. A systematic information theoretical approach is yet to be developed in many of these situations. Some directions for future development are pointed out.
[ { "version": "v1", "created": "Mon, 23 Jun 2003 17:52:32 GMT" }, { "version": "v2", "created": "Mon, 13 Dec 2004 10:24:35 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Patel", "Apoorva", "", "CHEP and SERC, IISc, Bangalore" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, null, { "class": "Computer Science", "code": "cs.DM", "description": "Covers combinatorics, graph theory, applications of probability. Roughly includes material in ACM Subject Classes G.2 and G.3.", "span": "(Discrete Mathematics)" }, { "class": "Physics", "code": "physics.bio-ph", "description": "Molecular biophysics, cellular biophysics, neurological biophysics, membrane biophysics, single-molecule biophysics, ecological biophysics, quantum phenomena in biological systems (quantum biophysics), theoretical biophysics, molecular dynamics/modeling and simulation, game theory, biomechanics, bioinformatics, microorganisms, virology, evolution, biophysical methods.", "span": "(Biological Physics)" } ]
quant-ph/0306161
Jonathan Oppenheim
Jonathan Oppenheim and Michal Horodecki
How to reuse a one-time pad and other notes on authentication, encryption and protection of quantum information
13 pages, improved rate of recycling proved in the case of rejection of authentication
Phys. Rev. A 72, 042309 (2005)
10.1103/PhysRevA.72.042309
null
quant-ph cs.CR
null
Quantum information is a valuable resource which can be encrypted in order to protect it. We consider the size of the one-time pad that is needed to protect quantum information in a number of cases. The situation is dramatically different from the classical case: we prove that one can recycle the one-time pad without compromising security. The protocol for recycling relies on detecting whether eavesdropping has occurred, and further relies on the fact that information contained in the encrypted quantum state cannot be fully accessed. We prove the security of recycling rates when authentication of quantum states is accepted, and when it is rejected. We note that recycling schemes respect a general law of cryptography which we prove relating the size of private keys, sent qubits, and encrypted messages. We discuss applications for encryption of quantum information in light of the resources needed for teleportation. Potential uses include the protection of resources such as entanglement and the memory of quantum computers. We also introduce another application: encrypted secret sharing and find that one can even reuse the private key that is used to encrypt a classical message. In a number of cases, one finds that the amount of private key needed for authentication or protection is smaller than in the general case.
[ { "version": "v1", "created": "Mon, 23 Jun 2003 23:32:54 GMT" }, { "version": "v2", "created": "Fri, 12 Mar 2004 21:03:04 GMT" }, { "version": "v3", "created": "Mon, 16 May 2005 17:53:22 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Oppenheim", "Jonathan", "" ], [ "Horodecki", "Michal", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0306182
Dan Kenigsberg
Eli Biham, Gilles Brassard, Dan Kenigsberg and Tal Mor
Quantum Computing Without Entanglement
18 pages. Presented at FoCM'02 (Aug 2002, see http://www.cs.technion.ac.il/~danken/pub/QCnoEnt.pdf), QIP'03 (Dec 2002, see http://www.msri.org/publications/ln/msri/2002/qip/brassard/1/), Qubit'03 (Apr 2003, see http://www.cs.technion.ac.il/~talmo/Qubitconf/QUBIT-2003/program/)
Theoretical Computer Science, Volume 320, Issue 1, Pages 15 - 33, June 2004.
10.1016/j.tcs.2004.03.041
null
quant-ph cs.CC
null
It is generally believed that entanglement is essential for quantum computing. We present here a few simple examples in which quantum computing without entanglement is better than anything classically achievable, in terms of the reliability of the outcome after a xed number of oracle calls. Using a separable (that is, unentangled) n-qubit state, we show that the Deutsch-Jozsa problem and the Simon problem can be solved more reliably by a quantum computer than by the best possible classical algorithm, even probabilistic. We conclude that: (a) entanglement is not essential for quantum computing; and (b) some advantage of quantum algorithms over classical algorithms persists even when the quantum state contains an arbitrarily small amount of information|that is, even when the state is arbitrarily close to being totally mixed.
[ { "version": "v1", "created": "Thu, 26 Jun 2003 15:55:58 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Biham", "Eli", "" ], [ "Brassard", "Gilles", "" ], [ "Kenigsberg", "Dan", "" ], [ "Mor", "Tal", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0307017
Fernandez
Jose M. Fernandez, William A. Schneeberger
Quaternionic Computing
Version 2: 32 pages, 8 PS figures. Ver 2 is a substantially revised version, which addresses a major problem with the previous version: the output of quaternionic circuits is in general ambiguous unless an total order of evaluation of gates is defined. The main complexity result is essentially unaffected. This version addresses this issue and discusses in detail the complexity and physical consequences of this "ambiguity"
null
null
null
quant-ph cs.CC
null
We introduce a model of computation based on quaternions, which is inspired on the quantum computing model. Pure states are vectors of a suitable linear space over the quaternions. Other aspects of the theory are the same as in quantum computing: superposition and linearity of the state space, unitarity of the transformations, and projective measurements. However, one notable exception is the fact that quaternionic circuits do not have a uniquely defined behaviour, unless a total ordering of evaluation of the gates is defined. Given such an ordering a unique unitary operator can be associated with the quaternionic circuit and a proper semantics of computation can be associated with it. The main result of this paper consists in showing that this model is no more powerful than quantum computing, as long as such an ordering of gates can be defined. More concretely we show, that for all quaternionic computation using n quaterbits, the behaviour of the circuit for each possible gate ordering can be simulated with n+1 qubits, and this with little or no overhead in circuit size. The proof of this result is inspired of a new simplified and improved proof of the equivalence of a similar model based on real amplitudes to quantum computing, which states that any quantum computation using n qubits can be simulated with n+1 rebits, and in this with no circuit size overhead. Beyond this potential computational equivalence, however, we propose this model as a simpler framework in which to discuss the possibility of a quaternionic quantum mechanics or information theory. In particular, it already allows us to illustrate that the introduction of quaternions might violate some of the ``natural'' properties that we have come to expect from physical models.
[ { "version": "v1", "created": "Wed, 2 Jul 2003 19:14:58 GMT" }, { "version": "v2", "created": "Fri, 5 Nov 2004 21:22:26 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Fernandez", "Jose M.", "" ], [ "Schneeberger", "William A.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0307076
Ronald de Wolf
Iordanis Kerenidis (UC Berkeley) and Ronald de Wolf (CWI Amsterdam)
Quantum Symmetrically-Private Information Retrieval
8 pages LaTeX
null
null
null
quant-ph cs.CR
null
Private information retrieval systems (PIRs) allow a user to extract an item from a database that is replicated over k>=1 servers, while satisfying various privacy constraints. We exhibit quantum k-server symmetrically-private information retrieval systems (QSPIRs) that use sublinear communication, do not use shared randomness among the servers, and preserve privacy against honest users and dishonest servers. Classically, SPIRs without shared randomness do not exist at all.
[ { "version": "v1", "created": "Thu, 10 Jul 2003 08:44:34 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kerenidis", "Iordanis", "", "UC Berkeley" ], [ "de Wolf", "Ronald", "", "CWI Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0307149
Scott Aaronson
Scott Aaronson
Lower Bounds for Local Search by Quantum Arguments
20 pages, 2 figures
null
null
null
quant-ph cs.CC
null
The problem of finding a local minimum of a black-box function is central for understanding local search as well as quantum adiabatic algorithms. For functions on the Boolean hypercube {0,1}^n, we show a lower bound of Omega(2^{n/4}/n) on the number of queries needed by a quantum computer to solve this problem. More surprisingly, our approach, based on Ambainis' quantum adversary method, also yields a lower bound of Omega(2^{n/2}/n^2) on the problem's classical randomized query complexity. This improves and simplifies a 1983 result of Aldous. Finally, in both the randomized and quantum cases, we give the first nontrivial lower bounds for finding local minima on grids of constant dimension greater than 2.
[ { "version": "v1", "created": "Mon, 21 Jul 2003 15:24:17 GMT" }, { "version": "v2", "created": "Thu, 5 Feb 2004 11:52:04 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Aaronson", "Scott", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0307150
Andr\'e van Tonder
Andre van Tonder
A Lambda Calculus for Quantum Computation
To appear in SIAM Journal on Computing. Minor corrections and improvements. Simulator available at http://www.het.brown.edu/people/andre/qlambda/index.html
SIAM J.Comput. 33 (2004) 1109-1135
10.1137/S0097539703432165
BROWN-HET-1366
quant-ph cs.LO hep-th
null
The classical lambda calculus may be regarded both as a programming language and as a formal algebraic system for reasoning about computation. It provides a computational model equivalent to the Turing machine, and continues to be of enormous benefit in the classical theory of computation. We propose that quantum computation, like its classical counterpart, may benefit from a version of the lambda calculus suitable for expressing and reasoning about quantum algorithms. In this paper we develop a quantum lambda calculus as an alternative model of quantum computation, which combines some of the benefits of both the quantum Turing machine and the quantum circuit models. The calculus turns out to be closely related to the linear lambda calculi used in the study of Linear Logic. We set up a computational model and an equational proof system for this calculus, and we argue that it is equivalent to the quantum Turing machine.
[ { "version": "v1", "created": "Mon, 21 Jul 2003 17:48:49 GMT" }, { "version": "v2", "created": "Thu, 24 Jul 2003 19:03:51 GMT" }, { "version": "v3", "created": "Sat, 2 Aug 2003 18:37:12 GMT" }, { "version": "v4", "created": "Sat, 20 Dec 2003 18:06:14 GMT" }, { "version": "v5", "created": "Sat, 3 Apr 2004 18:04:18 GMT" } ]
"2007-05-23T00:00:00"
[ [ "van Tonder", "Andre", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Physics", "code": "hep-th", "description": "Formal aspects of quantum field theory. String theory, supersymmetry and supergravity.", "span": "(High Energy Physics - Theory)" } ]
quant-ph/0307170
Igor Bjelakovic
Igor Bjelakovic, Rainer Siegmund-Schultze
Quantum Stein's lemma revisited, inequalities for quantum entropies, and a concavity theorem of Lieb
18 pages, no figures. Completely rewritten update of the paper: Title changed, the proofs are considerably simplified, joint convexity of the relative entropy is taken into account and a self-contained, operational approach to a recent proof by Tropp of one of Lieb's concavity results for trace functions is presented. Use of the Hiai/Petz-approximation of the quantum relative entropy is avoided
null
null
null
quant-ph cs.IT math-ph math.IT math.MP
http://arxiv.org/licenses/nonexclusive-distrib/1.0/
We derive the monotonicity of the quantum relative entropy by an elementary operational argument based on Stein's lemma in quantum hypothesis testing. For the latter we present an elementary and short proof that requires the law of large numbers only. Joint convexity of the quantum relative entropy is proven too, resulting in a self-contained elementary version of Tropp's approach to Lieb's concavity theorem, according to which the map tr(exp(h+log a)) is concave in a on positive operators for self-adjoint h.
[ { "version": "v1", "created": "Thu, 24 Jul 2003 15:18:39 GMT" }, { "version": "v2", "created": "Wed, 21 Mar 2012 10:39:58 GMT" } ]
"2012-03-23T00:00:00"
[ [ "Bjelakovic", "Igor", "" ], [ "Siegmund-Schultze", "Rainer", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Physics", "code": "math-ph", "description": "Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.MP", "description": "math.MP is an alias for math-ph. Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" } ]
quant-ph/0307200
Sudhir Kumar Singh
Sudhir Kumar Singh, R. Srikanth
Generalized Quantum Secret Sharing
To appear in Phys. Rev. A., 7 pages
Phys. Rev. A 71, 012328 (2005)
10.1103/PhysRevA.71.012328
null
quant-ph cs.CR
null
We explore a generalization of quantum secret sharing (QSS) in which classical shares play a complementary role to quantum shares, exploring further consequences of an idea first studied by Nascimento, Mueller-Quade and Imai (Phys. Rev. {\bf A64} 042311 (2001)). We examine three ways, termed inflation, compression and twin-thresholding, by which the proportion of classical shares can be augmented. This has the important application that it reduces quantum (information processing) players by replacing them with their classical counterparts, thereby making quantum secret sharing considerably easier and less expensive to implement in a practical setting. In compression, a QSS scheme is turned into an equivalent scheme with fewer quantum players, compensated for by suitable classical shares. In inflation, a QSS scheme is enlarged by adding only classical shares and players. In a twin-threshold scheme, we invoke two separate thresholds for classical and quantum shares based on the idea of information dilution.
[ { "version": "v1", "created": "Mon, 28 Jul 2003 14:11:15 GMT" }, { "version": "v2", "created": "Thu, 9 Oct 2003 08:22:52 GMT" }, { "version": "v3", "created": "Tue, 2 Mar 2004 20:15:41 GMT" }, { "version": "v4", "created": "Mon, 26 Jul 2004 13:51:36 GMT" }, { "version": "v5", "created": "Wed, 5 Jan 2005 20:53:01 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Singh", "Sudhir Kumar", "" ], [ "Srikanth", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0308072
Tomoyuki Yamakami
Tomoyuki Yamakami
Computational Complexity Measures of Multipartite Quantum Entanglement
To appear in the Proceedings of the 14th Annual International Conference on Algorithms and Computation, December 2003
Proc. 14th ISAAC. Springer's LNCS, Vol.2906, pp.117-128, 2003
null
null
quant-ph cs.CC
null
We shed new light on entanglement measures in multipartite quantum systems by taking a computational-complexity approach toward quantifying quantum entanglement with two familiar notions--approximability and distinguishability. Built upon the formal treatment of partial separability, we measure the complexity of an entangled quantum state by determining (i) how hard to approximate it from a fixed classical state and (ii) how hard to distinguish it from all partially separable states. We further consider the Kolmogorovian-style descriptive complexity of approximation and distinction of partial entanglement.
[ { "version": "v1", "created": "Wed, 13 Aug 2003 06:26:48 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0308125
Tomoyuki Yamakami
Tomoyuki Yamakami
Quantum NP and a Quantum Hierarchy
The original abstract appeared in the Proceedings of the 2nd IFIP International Conference on Theoretical Computer Science (Foundations of Information Technology in the Era of Network and Mobile Computing), Kluwer Academic Publishers, pp.323-336, Montreal, August 26-29, 2002
null
null
null
quant-ph cs.CC
null
The complexity class NP is quintessential and ubiquitous in theoretical computer science. Two different approaches have been made to define "Quantum NP," the quantum analogue of NP: NQP by Adleman, DeMarrais, and Huang, and QMA by Knill, Kitaev, and Watrous. From an operator point of view, NP can be viewed as the result of the exists-operator applied to P. Recently, Green, Homer, Moore, and Pollett proposed its quantum version, called the N-operator, which is an abstraction of NQP. This paper introduces the exists^{Q}-operator, which is an abstraction of QMA, and its complement, the forall^{Q}-operator. These operators not only define Quantum NP but also build a quantum hierarchy, similar to the Meyer-Stockmeyer polynomial hierarchy, based on two-sided bounded-error quantum computation.
[ { "version": "v1", "created": "Sat, 23 Aug 2003 20:39:56 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0308158
Robert Burger
John Robert Burger
New Approachs to Quantum Computer Simulaton in a Classical Supercomputer
null
null
null
null
quant-ph cs.CE
null
Classical simulation is important because it sets a benchmark for quantum computer performance. Classical simulation is currently the only way to exercise larger numbers of qubits. To achieve larger simulations, sparse matrix processing is emphasized below while trading memory for processing. It performed well within NCSA supercomputers, giving a state vector in convenient continuous portions ready for post processing.
[ { "version": "v1", "created": "Thu, 28 Aug 2003 16:02:25 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Burger", "John Robert", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CE", "description": "Covers applications of computer science to the mathematical modeling of complex systems in the fields of science, engineering, and finance. Papers here are interdisciplinary and applications-oriented, focusing on techniques and tools that enable challenging computational simulations to be performed, for which the use of supercomputers or distributed computing platforms is often required. Includes material in ACM Subject Classes J.2, J.3, and J.4 (economics).", "span": "(Computational Engineering, Finance, and Science)" } ]
quant-ph/0309018
Dima Shepelyansky L.
Jae Weon Lee, Alexei Chepelianskii and Dima Shepelyansky (CNRS, Toulouse and ENS, Paris)
Treatment of sound on quantum computers
4 pages, 5 figures, research at Quantware MIPS Center http://www.quantware.ups-tlse.fr
null
null
null
quant-ph cond-mat cs.SD nlin.CD
null
We study numerically how a sound signal stored in a quantum computer can be recognized and restored with a minimal number of measurements in presence of random quantum gate errors. A method developed uses elements of MP3 sound compression and allows to recover human speech and sound of complex quantum wavefunctions.
[ { "version": "v1", "created": "Mon, 1 Sep 2003 15:01:27 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Lee", "Jae Weon", "", "CNRS,\n Toulouse and ENS, Paris" ], [ "Chepelianskii", "Alexei", "", "CNRS,\n Toulouse and ENS, Paris" ], [ "Shepelyansky", "Dima", "", "CNRS,\n Toulouse and ENS, Paris" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, null, { "class": "Computer Science", "code": "cs.SD", "description": "Covers all aspects of computing with sound, and sound as an information channel. Includes models of sound, analysis and synthesis, audio user interfaces, sonification of data, computer music, and sound signal processing. Includes ACM Subject Class H.5.5, and intersects with H.1.2, H.5.1, H.5.2, I.2.7, I.5.4, I.6.3, J.5, K.4.2.", "span": "(Sound)" }, { "class": "Physics", "code": "nlin.CD", "description": "Dynamical systems, chaos, quantum chaos, topological dynamics, cycle expansions, turbulence, propagation", "span": "(Chaotic Dynamics)" } ]
quant-ph/0309022
Marek Czachor
Diederik Aerts and Marek Czachor
Quantum Aspects of Semantic Analysis and Symbolic Artificial Intelligence
version accepted in J. Phys. A (Letter to the Editor)
J. Phys. A: Math. Gen. 37 (2004) L123-L132
10.1088/0305-4470/37/12/L01
null
quant-ph cs.CL
null
Modern approaches to semanic analysis if reformulated as Hilbert-space problems reveal formal structures known from quantum mechanics. Similar situation is found in distributed representations of cognitive structures developed for the purposes of neural networks. We take a closer look at similarites and differences between the above two fields and quantum information theory.
[ { "version": "v1", "created": "Mon, 1 Sep 2003 19:10:55 GMT" }, { "version": "v2", "created": "Tue, 2 Sep 2003 09:16:19 GMT" }, { "version": "v3", "created": "Wed, 10 Sep 2003 20:12:23 GMT" }, { "version": "v4", "created": "Thu, 19 Feb 2004 17:29:12 GMT" } ]
"2016-09-08T00:00:00"
[ [ "Aerts", "Diederik", "" ], [ "Czachor", "Marek", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CL", "description": "Covers natural language processing. Roughly includes material in ACM Subject Class I.2.7. Note that work on artificial languages (programming languages, logics, formal systems) that does not explicitly address natural-language issues broadly construed (natural-language processing, computational linguistics, speech, text retrieval, etc.) is not appropriate for this area.", "span": "(Computation and Language)" } ]
quant-ph/0309033
Pierfrancesco La Mura
Pierfrancesco La Mura
Correlated Equilibria of Classical Strategic Games with Quantum Signals
8 pages, LaTeX
Int. J. Quantum Inform., 03, 183 (2005)
10.1142/S0219749905000724
null
quant-ph cs.GT econ.TH
null
Correlated equilibria are sometimes more efficient than the Nash equilibria of a game without signals. We investigate whether the availability of quantum signals in the context of a classical strategic game may allow the players to achieve even better efficiency than in any correlated equilibrium with classical signals, and find the answer to be positive.
[ { "version": "v1", "created": "Tue, 2 Sep 2003 23:34:49 GMT" } ]
"2024-01-18T00:00:00"
[ [ "La Mura", "Pierfrancesco", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.GT", "description": "Covers all theoretical and applied aspects at the intersection of computer science and game theory, including work in mechanism design, learning in games (which may overlap with Learning), foundations of agent modeling in games (which may overlap with Multiagent systems), coordination, specification and formal methods for non-cooperative computational environments. The area also deals with applications of game theory to areas such as electronic commerce.", "span": "(Computer Science and Game Theory)" }, { "class": "Economics", "code": "econ.TH", "description": "Includes theoretical contributions to Contract Theory, Decision Theory, Game Theory, General Equilibrium, Growth, Learning and Evolution, Macroeconomics, Market and Mechanism Design, and Social Choice.", "span": "(Theoretical Economics)" } ]
quant-ph/0309120
Andreas Klappenecker
Andreas Klappenecker (Texas A&M University) and Martin Roetteler (University of Waterloo)
Constructions of Mutually Unbiased Bases
8 pages latex
Proceedings of the 7th International Conference on Finite Fields (Fq7), Toulouse, France, Springer LNCS, pp. 137-144, 2004
null
null
quant-ph cs.ET
null
Two orthonormal bases B and B' of a d-dimensional complex inner-product space are called mutually unbiased if and only if |<b|b'>|^2=1/d holds for all b in B and b' in B'. The size of any set containing (pairwise) mutually unbiased bases of C^d cannot exceed d+1. If d is a power of a prime, then extremal sets containing d+1 mutually unbiased bases are known to exist. We give a simplified proof of this fact based on the estimation of exponential sums. We discuss conjectures and open problems concerning the maximal number of mutually unbiased bases for arbitrary dimensions.
[ { "version": "v1", "created": "Mon, 15 Sep 2003 19:13:42 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Klappenecker", "Andreas", "", "Texas A&M University" ], [ "Roetteler", "Martin", "", "University of Waterloo" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0309121
Andreas Klappenecker
Andreas Klappenecker (Texas A&M University) and Martin Roetteler (University of Waterloo)
Quantum Software Reusability
20 pages latex, 11 postscript figures
International Journal on Foundations of Computer Science, 14(5), pages 777-796, 2003
null
null
quant-ph cs.ET
null
The design of efficient quantum circuits is an important issue in quantum computing. It is in general a formidable task to find a highly optimized quantum circuit for a given unitary matrix. We propose a quantum circuit design method that has the following unique feature: It allows to construct efficient quantum circuits in a systematic way by reusing and combining a set of highly optimized quantum circuits. Specifically, the method realizes a quantum circuit for a given unitary matrix by implementing a linear combination of representing matrices of a group, which have known fast quantum circuits. We motivate and illustrate this method by deriving extremely efficient quantum circuits for the discrete Hartley transform and for the fractional Fourier transforms. The sound mathematical basis of this design method allows to give meaningful and natural interpretations of the resulting circuits. We demonstrate this aspect by giving a natural interpretation of known teleportation circuits.
[ { "version": "v1", "created": "Mon, 15 Sep 2003 19:59:51 GMT" }, { "version": "v2", "created": "Mon, 15 Sep 2003 22:08:16 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Klappenecker", "Andreas", "", "Texas A&M University" ], [ "Roetteler", "Martin", "", "University of Waterloo" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0309220
Hein Roehrig
Harry Buhrman (CWI and U of Amsterdam), Ilan Newman (Haifa U), Hein Roehrig (CWI), and Ronald de Wolf (CWI)
Robust Polynomials and Quantum Algorithms
null
null
null
null
quant-ph cs.CC
null
We define and study the complexity of robust polynomials for Boolean functions and the related fault-tolerant quantum decision trees, where input bits are perturbed by noise. We compare several different possible definitions. Our main results are * For every n-bit Boolean function f there is an n-variate polynomial p of degree O(n) that robustly approximates it, in the sense that p(x) remains close to f(x) if we slightly vary each of the n inputs of the polynomial. * There is an O(n)-query quantum algorithm that robustly recovers n noisy input bits. Hence every n-bit function can be quantum computed with O(n) queries in the presence of noise. This contrasts with the classical model of Feige et al., where functions such as parity need Theta(n*log n) queries. We give several extensions and applications of these results.
[ { "version": "v1", "created": "Tue, 30 Sep 2003 14:59:51 GMT" }, { "version": "v2", "created": "Thu, 30 Mar 2006 10:23:31 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Buhrman", "Harry", "", "CWI and U of Amsterdam" ], [ "Newman", "Ilan", "", "Haifa U" ], [ "Roehrig", "Hein", "", "CWI" ], [ "de Wolf", "Ronald", "", "CWI" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0310075
Joseph M. Renes
Joseph M. Renes, Robin Blume-Kohout, A. J. Scott, and Carlton M. Caves
Symmetric Informationally Complete Quantum Measurements
8 pages
J. Math. Phys. 45, 2171 (2004)
10.1063/1.1737053
null
quant-ph cs.IT math.FA math.IT
null
We consider the existence in arbitrary finite dimensions d of a POVM comprised of d^2 rank-one operators all of whose operator inner products are equal. Such a set is called a ``symmetric, informationally complete'' POVM (SIC-POVM) and is equivalent to a set of d^2 equiangular lines in C^d. SIC-POVMs are relevant for quantum state tomography, quantum cryptography, and foundational issues in quantum mechanics. We construct SIC-POVMs in dimensions two, three, and four. We further conjecture that a particular kind of group-covariant SIC-POVM exists in arbitrary dimensions, providing numerical results up to dimension 45 to bolster this claim.
[ { "version": "v1", "created": "Mon, 13 Oct 2003 19:40:15 GMT" } ]
"2007-07-16T00:00:00"
[ [ "Renes", "Joseph M.", "" ], [ "Blume-Kohout", "Robin", "" ], [ "Scott", "A. J.", "" ], [ "Caves", "Carlton M.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.FA", "description": "Banach spaces, function spaces, real functions, integral transforms, theory of distributions, measure theory", "span": "(Functional Analysis)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0311001
Andris Ambainis
Andris Ambainis
Quantum walk algorithm for element distinctness
33 pages, 1 figure, v9 typos with signs corrected on pages 11-12
SIAM Journal on Computing, 37(1):210-239, 2007
null
null
quant-ph cs.DS
http://arxiv.org/licenses/nonexclusive-distrib/1.0/
We use quantum walks to construct a new quantum algorithm for element distinctness and its generalization. For element distinctness (the problem of finding two equal items among N given items), we get an O(N^{2/3}) query quantum algorithm. This improves the previous O(N^{3/4}) query quantum algorithm of Buhrman et.al. (quant-ph/0007016) and matches the lower bound by Shi (quant-ph/0112086). The algorithm also solves the generalization of element distinctness in which we have to find k equal items among N items. For this problem, we get an O(N^{k/(k+1)}) query quantum algorithm.
[ { "version": "v1", "created": "Sat, 1 Nov 2003 02:27:48 GMT" }, { "version": "v2", "created": "Sat, 17 Apr 2004 17:10:38 GMT" }, { "version": "v3", "created": "Thu, 22 Apr 2004 19:12:17 GMT" }, { "version": "v4", "created": "Tue, 8 Mar 2005 20:19:46 GMT" }, { "version": "v5", "created": "Wed, 16 Mar 2005 23:07:28 GMT" }, { "version": "v6", "created": "Thu, 18 Aug 2005 00:58:33 GMT" }, { "version": "v7", "created": "Tue, 18 Oct 2005 15:10:50 GMT" }, { "version": "v8", "created": "Wed, 19 Oct 2005 17:32:52 GMT" }, { "version": "v9", "created": "Wed, 30 Apr 2014 17:07:30 GMT" } ]
"2014-05-01T00:00:00"
[ [ "Ambainis", "Andris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0311039
Scott Aaronson
Scott Aaronson
Multilinear Formulas and Skepticism of Quantum Computing
Journal version, extensively revised and expanded. Points out connections among tree size, error correction, and persistence of entanglement
null
null
null
quant-ph cs.CC
null
Several researchers, including Leonid Levin, Gerard 't Hooft, and Stephen Wolfram, have argued that quantum mechanics will break down before the factoring of large numbers becomes possible. If this is true, then there should be a natural set of quantum states that can account for all experiments performed to date, but not for Shor's factoring algorithm. We investigate as a candidate the set of states expressible by a polynomial number of additions and tensor products. Using a recent lower bound on multilinear formula size due to Raz, we then show that states arising in quantum error-correction require n^{Omega(log n)} additions and tensor products even to approximate, which incidentally yields the first superpolynomial gap between general and multilinear formula size of functions. More broadly, we introduce a complexity classification of pure quantum states, and prove many basic facts about this classification. Our goal is to refine vague ideas about a breakdown of quantum mechanics into specific hypotheses that might be experimentally testable in the near future.
[ { "version": "v1", "created": "Fri, 7 Nov 2003 00:53:17 GMT" }, { "version": "v2", "created": "Sat, 6 Mar 2004 07:50:09 GMT" }, { "version": "v3", "created": "Wed, 16 Jun 2004 20:14:05 GMT" }, { "version": "v4", "created": "Thu, 15 Jul 2004 20:03:42 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Aaronson", "Scott", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0311064
Lluis Masanes
A. Acin, J. I. Cirac and Ll. Masanes
Multipartite Bound Information exists and can be activated
four pages
Phys. Rev. Lett. 92, 107903 (2004)
10.1103/PhysRevLett.92.107903
null
quant-ph cs.CR
null
We prove the conjectured existence of Bound Information, a classical analog of bound entanglement, in the multipartite scenario. We give examples of tripartite probability distributions from which it is impossible to extract any kind of secret key, even in the asymptotic regime, although they cannot be created by local operations and public communication. Moreover, we show that bound information can be activated: three honest parties can distill a common secret key from different distributions having bound information. Our results demonstrate that quantum information theory can provide useful insight for solving open problems in classical information theory.
[ { "version": "v1", "created": "Tue, 11 Nov 2003 11:02:31 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Acin", "A.", "" ], [ "Cirac", "J. I.", "" ], [ "Masanes", "Ll.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0312003
Harumichi Nishimura
Harumichi Nishimura and Tomoyuki Yamakami
An Algorithmic Argument for Nonadaptive Query Complexity Lower Bounds on Advised Quantum Computation
16 pages. An extended abstract will appear in the Proceedings of the 29th International Symposium on Mathematical Foundations of Computer Science, Lecture Notes in Computer Science, Springer-Verlag, Prague, August 22-27, 2004
Proceedings of the 29th International Symposium on Mathematical Foundations of Computer Science (MFCS2004), Lecture Notes in Computer Science 3153, pp. 827-838, 2004
10.1007/978-3-540-28629-5_65
null
quant-ph cs.CC
null
This paper employs a powerful argument, called an algorithmic argument, to prove lower bounds of the quantum query complexity of a multiple-block ordered search problem in which, given a block number i, we are to find a location of a target keyword in an ordered list of the i-th block. Apart from much studied polynomial and adversary methods for quantum query complexity lower bounds, our argument shows that the multiple-block ordered search needs a large number of nonadaptive oracle queries on a black-box model of quantum computation that is also supplemented with advice. Our argument is also applied to the notions of computational complexity theory: quantum truth-table reducibility and quantum truth-table autoreducibility.
[ { "version": "v1", "created": "Sat, 29 Nov 2003 07:40:22 GMT" }, { "version": "v2", "created": "Wed, 3 Dec 2003 06:02:02 GMT" }, { "version": "v3", "created": "Thu, 15 Jul 2004 06:21:32 GMT" } ]
"2016-05-24T00:00:00"
[ [ "Nishimura", "Harumichi", "" ], [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0312044
Bob Coecke
Bob Coecke and Keye Martin
Partiality in physics
Invited talk at "Quantum theory: Reconsideration of the foundations II", Vaxjo, Sweden, June 2003. (19 pages, 2 pictures)
null
null
null
quant-ph cs.LO math.PR
null
We revisit the standard axioms of domain theory with emphasis on their relation to the concept of partiality, explain how this idea arises naturally in probability theory and quantum mechanics, and then search for a mathematical setting capable of providing a satisfactory unification of the two.
[ { "version": "v1", "created": "Thu, 4 Dec 2003 16:03:39 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Coecke", "Bob", "" ], [ "Martin", "Keye", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Mathematics", "code": "math.PR", "description": "Theory and applications of probability and stochastic processes: e.g. central limit theorems, large deviations, stochastic differential equations, models from statistical mechanics, queuing theory", "span": "(Probability)" } ]
quant-ph/0312164
Markus Grassl
Markus Grassl (Universitaet Karlsruhe),, Thomas Beth (Universitaet Karlsruhe), and Martin Roetteler (University of Waterloo)
On optimal quantum codes
Accepted for publication in the International Journal of Quantum Information
International Journal of Quantum Information, Vol. 2, No. 1 (2004), pp. 55-64
10.1142/S0219749904000079
null
quant-ph cs.ET
null
We present families of quantum error-correcting codes which are optimal in the sense that the minimum distance is maximal. These maximum distance separable (MDS) codes are defined over q-dimensional quantum systems, where q is an arbitrary prime power. It is shown that codes with parameters [[n,n-2d+2,d]]_q exist for all 3 <= n <= q and 1 <= d <= n/2+1. We also present quantum MDS codes with parameters [[q^2,q^2-2d+2,d]]_q for 1 <= d <= q which additionally give rise to shortened codes [[q^2-s,q^2-2d+2-s,d]]_q for some s.
[ { "version": "v1", "created": "Fri, 19 Dec 2003 13:07:43 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Grassl", "Markus", "", "Universitaet Karlsruhe" ], [ "Beth", "Thomas", "", "Universitaet\n Karlsruhe" ], [ "Roetteler", "Martin", "", "University of Waterloo" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0312174
Andr\'e van Tonder
Andr\'e van Tonder, Miquel Dorca
Quantum Computation, Categorical Semantics and Linear Logic
Withdrawn: The construction of the category in section 5 contains a flaw that invalidates the assertion that Hilbert bundles provide a monoidal closed category
null
null
null
quant-ph cs.LO hep-th
null
This preprint has been withdrawn.
[ { "version": "v1", "created": "Sat, 20 Dec 2003 17:47:33 GMT" }, { "version": "v2", "created": "Tue, 19 Oct 2004 13:32:31 GMT" }, { "version": "v3", "created": "Fri, 2 Feb 2007 21:04:19 GMT" }, { "version": "v4", "created": "Sat, 17 Feb 2007 20:47:32 GMT" }, { "version": "v5", "created": "Wed, 25 May 2011 19:55:12 GMT" } ]
"2011-05-26T00:00:00"
[ [ "van Tonder", "André", "" ], [ "Dorca", "Miquel", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Physics", "code": "hep-th", "description": "Formal aspects of quantum field theory. String theory, supersymmetry and supergravity.", "span": "(High Energy Physics - Theory)" } ]
quant-ph/0312228
Andreas Klappenecker
Andreas Klappenecker (Texas A&M University), Martin Roetteler (University of Waterloo)
Remarks on Clifford codes
10 pages; submitted to Quantum Information and Computation
Proceedings 2004 IEEE International Symposium on Information Theory (ISIT 2004), Chicago, USA, pp. 354, 2004
null
null
quant-ph cs.ET
null
Clifford codes are a class of quantum error control codes that form a natural generalization of stabilizer codes. These codes were introduced in 1996 by Knill, but only a single Clifford code was known, which is not already a stabilizer code. We derive a necessary and sufficient condition that allows to decide when a Clifford code is a stabilizer code, and compile a table of all true Clifford codes for error groups of small order.
[ { "version": "v1", "created": "Wed, 31 Dec 2003 15:13:49 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Klappenecker", "Andreas", "", "Texas A&M University" ], [ "Roetteler", "Martin", "", "University of Waterloo" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0401041
G. Gordon Worley III
G Gordon Worley III
Quantum Watermarking by Frequency of Error when Observing Qubits in Dissimilar Bases
6 pages, 2 figures, added example
null
null
null
quant-ph cs.CR
null
We present a so-called fuzzy watermarking scheme based on the relative frequency of error in observing qubits in a dissimilar basis from the one in which they were written. Then we discuss possible attacks on the system and speculate on how to implement this watermarking scheme for particular kinds of messages (images, formated text, etc.).
[ { "version": "v1", "created": "Thu, 8 Jan 2004 23:59:24 GMT" }, { "version": "v2", "created": "Wed, 11 Feb 2004 20:49:52 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Worley", "G Gordon", "III" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0402014
Bob Coecke
Bob Coecke
The logic of entanglement
8 pages and loads of pictures
null
null
null
quant-ph cs.LO math-ph math.CT math.MP
null
We expose the information flow capabilities of pure bipartite entanglement as a theorem -- which embodies the exact statement on the `seemingly acausal flow of information' in protocols such as teleportation. We use this theorem to re-design and analyze known protocols (e.g. logic gate teleportation and entanglement swapping) and show how to produce some new ones (e.g. parallel composition of logic gates). We also show how our results extend to the multipartite case and how they indicate that entanglement can be measured in terms of `information flow capabilities'. Ultimately, we propose a scheme for automated design of protocols involving measurements, local unitary transformations and classical communication.
[ { "version": "v1", "created": "Mon, 2 Feb 2004 17:22:38 GMT" }, { "version": "v2", "created": "Tue, 2 Mar 2004 12:32:09 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Coecke", "Bob", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Physics", "code": "math-ph", "description": "Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" }, { "class": "Mathematics", "code": "math.CT", "description": "Enriched categories, topoi, abelian categories, monoidal categories, homological algebra", "span": "(Category Theory)" }, { "class": "Mathematics", "code": "math.MP", "description": "math.MP is an alias for math-ph. Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" } ]
quant-ph/0402095
Scott Aaronson
Scott Aaronson
Limitations of Quantum Advice and One-Way Communication
Published in Theory of Computing, Volume 1 (2005), Article 1; Received: June 29, 2004, Published: February 9, 2005
Theory of Computing 1(1):1-28, 2005
10.4086/toc.2005.v001a001
null
quant-ph cs.CC
http://creativecommons.org/licenses/by/4.0/
Although a quantum state requires exponentially many classical bits to describe, the laws of quantum mechanics impose severe restrictions on how that state can be accessed. This paper shows in three settings that quantum messages have only limited advantages over classical ones. First, we show that $\mathsf{BQP/qpoly}\subseteq\mathsf{PP/poly}$, where $\mathsf{BQP/qpoly}$ is the class of problems solvable in quantum polynomial time, given a polynomial-size "quantum advice state" that depends only on the input length. This resolves a question of Buhrman, and means that we should not hope for an unrelativized separation between quantum and classical advice. Underlying our complexity result is a general new relation between deterministic and quantum one-way communication complexities, which applies to partial as well as total functions. Second, we construct an oracle relative to which $\mathsf{NP}\not \subset \mathsf{BQP/qpoly}$. To do so, we use the polynomial method to give the first correct proof of a direct product theorem for quantum search. This theorem has other applications; for example, it can be used to fix a result of Klauck about quantum time-space tradeoffs for sorting. Third, we introduce a new trace distance method for proving lower bounds on quantum one-way communication complexity. Using this method, we obtain optimal quantum lower bounds for two problems of Ambainis, for which no nontrivial lower bounds were previously known even for classical randomized protocols. A preliminary version of this paper appeared in the 2004 Conference on Computational Complexity (CCC).
[ { "version": "v1", "created": "Sun, 15 Feb 2004 04:30:54 GMT" }, { "version": "v2", "created": "Wed, 18 Feb 2004 12:05:24 GMT" }, { "version": "v3", "created": "Wed, 16 Jun 2004 20:01:41 GMT" }, { "version": "v4", "created": "Fri, 1 Oct 2004 08:15:47 GMT" }, { "version": "v5", "created": "Thu, 21 Jun 2018 18:37:06 GMT" } ]
"2018-06-25T00:00:00"
[ [ "Aaronson", "Scott", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0402107
Julia Kempe
Andris Ambainis, Julia Kempe and Alexander Rivosh
Coins Make Quantum Walks Faster
25 pages, no figures
Proc. 16th ACM-SIAM SODA, p. 1099-1108 (2005)
null
null
quant-ph cs.DS
null
We show how to search N items arranged on a $\sqrt{N}\times\sqrt{N}$ grid in time $O(\sqrt N \log N)$, using a discrete time quantum walk. This result for the first time exhibits a significant difference between discrete time and continuous time walks without coin degrees of freedom, since it has been shown recently that such a continuous time walk needs time $\Omega(N)$ to perform the same task. Our result furthermore improves on a previous bound for quantum local search by Aaronson and Ambainis. We generalize our result to 3 and more dimensions where the walk yields the optimal performance of $O(\sqrt{N})$ and give several extensions of quantum walk search algorithms for general graphs. The coin-flip operation needs to be chosen judiciously: we show that another ``natural'' choice of coin gives a walk that takes $\Omega(N)$ steps. We also show that in 2 dimensions it is sufficient to have a two-dimensional coin-space to achieve the time $O(\sqrt{N} \log N)$.
[ { "version": "v1", "created": "Mon, 16 Feb 2004 23:32:23 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Kempe", "Julia", "" ], [ "Rivosh", "Alexander", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0402123
Ronald de Wolf
Hartmut Klauck (U Calgary), Robert Spalek (CWI), Ronald de Wolf (CWI)
Quantum and Classical Strong Direct Product Theorems and Optimal Time-Space Tradeoffs
22 pages LaTeX. 2nd version: some parts rewritten, results are essentially the same. A shorter version will appear in IEEE FOCS 04
null
null
null
quant-ph cs.CC
null
A strong direct product theorem says that if we want to compute k independent instances of a function, using less than k times the resources needed for one instance, then our overall success probability will be exponentially small in k. We establish such theorems for the classical as well as quantum query complexity of the OR function. This implies slightly weaker direct product results for all total functions. We prove a similar result for quantum communication protocols computing k instances of the Disjointness function. Our direct product theorems imply a time-space tradeoff T^2*S=Omega(N^3) for sorting N items on a quantum computer, which is optimal up to polylog factors. They also give several tight time-space and communication-space tradeoffs for the problems of Boolean matrix-vector multiplication and matrix multiplication.
[ { "version": "v1", "created": "Wed, 18 Feb 2004 15:05:15 GMT" }, { "version": "v2", "created": "Fri, 30 Jul 2004 14:35:09 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Klauck", "Hartmut", "", "U Calgary" ], [ "Spalek", "Robert", "", "CWI" ], [ "de Wolf", "Ronald", "", "CWI" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0402130
Bob Coecke
Samson Abramsky and Bob Coecke
A categorical semantics of quantum protocols
Significant additions and modifications as compared to the previous version (abstract inner-products, simplified presentation of abstract quantum mechanics). 21 pages, some pictures, some diagrams. 2007 replacement: source had become incompatible with Paul taylor's latest update of his Diagrams package so update was needed
Proceedings of the 19th IEEE conference on Logic in Computer Science (LiCS'04). IEEE Computer Science Press (2004)
null
null
quant-ph cs.LO math-ph math.CT math.MP
null
We study quantum information and computation from a novel point of view. Our approach is based on recasting the standard axiomatic presentation of quantum mechanics, due to von Neumann, at a more abstract level, of compact closed categories with biproducts. We show how the essential structures found in key quantum information protocols such as teleportation, logic-gate teleportation, and entanglement-swapping can be captured at this abstract level. Moreover, from the combination of the --apparently purely qualitative-- structures of compact closure and biproducts there emerge `scalars` and a `Born rule'. This abstract and structural point of view opens up new possibilities for describing and reasoning about quantum systems. It also shows the degrees of axiomatic freedom: we can show what requirements are placed on the (semi)ring of scalars C(I,I), where C is the category and I is the tensor unit, in order to perform various protocols such as teleportation. Our formalism captures both the information-flow aspect of the protocols (see quant-ph/0402014), and the branching due to quantum indeterminism. This contrasts with the standard accounts, in which the classical information flows are `outside' the usual quantum-mechanical formalism.
[ { "version": "v1", "created": "Wed, 18 Feb 2004 19:37:24 GMT" }, { "version": "v2", "created": "Tue, 16 Mar 2004 19:56:40 GMT" }, { "version": "v3", "created": "Wed, 17 Mar 2004 15:46:22 GMT" }, { "version": "v4", "created": "Fri, 30 Apr 2004 14:06:08 GMT" }, { "version": "v5", "created": "Mon, 5 Mar 2007 10:43:28 GMT" } ]
"2009-09-29T00:00:00"
[ [ "Abramsky", "Samson", "" ], [ "Coecke", "Bob", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Physics", "code": "math-ph", "description": "Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" }, { "class": "Mathematics", "code": "math.CT", "description": "Enriched categories, topoi, abelian categories, monoidal categories, homological algebra", "span": "(Category Theory)" }, { "class": "Mathematics", "code": "math.MP", "description": "math.MP is an alias for math-ph. Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" } ]
quant-ph/0403056
Akinori Kawachi
Andris Ambainis, Kazuo Iwama, Akinori Kawachi, Hiroyuki Masuda, Raymond H. Putra and Shigeru Yamashita
Quantum Identification of Boolean Oracles
11 pages, 4 figures, to appear in Proceedings of STACS 2004
null
null
null
quant-ph cs.CC
null
The oracle identification problem (OIP) is, given a set $S$ of $M$ Boolean oracles out of $2^{N}$ ones, to determine which oracle in $S$ is the current black-box oracle. We can exploit the information that candidates of the current oracle is restricted to $S$. The OIP contains several concrete problems such as the original Grover search and the Bernstein-Vazirani problem. Our interest is in the quantum query complexity, for which we present several upper and lower bounds. They are quite general and mostly optimal: (i) The query complexity of OIP is $O(\sqrt{N\log M \log N}\log\log M)$ for {\it any} $S$ such that $M = |S| > N$, which is better than the obvious bound $N$ if $M < 2^{N/\log^{3}N}$. (ii) It is $O(\sqrt{N})$ for {\it any} $S$ if $|S| = N$, which includes the upper bound for the Grover search as a special case. (iii) For a wide range of oracles ($|S| = N$) such as random oracles and balanced oracles, the query complexity is $\Theta(\sqrt{N/K})$, where $K$ is a simple parameter determined by $S$.
[ { "version": "v1", "created": "Sun, 7 Mar 2004 12:43:36 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Iwama", "Kazuo", "" ], [ "Kawachi", "Akinori", "" ], [ "Masuda", "Hiroyuki", "" ], [ "Putra", "Raymond H.", "" ], [ "Yamashita", "Shigeru", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0403069
Akinori Kawachi
Akinori Kawachi, Takeshi Koshiba, Harumichi Nishimura and Tomoyuki Yamakami
Computational Indistinguishability between Quantum States and Its Cryptographic Application
24 pages, 2 figures. We improved presentation, and added more detail proofs and follow-up of recent work
Journal of Cryptology 25(3): 528-555 (2012)
10.1007/s00145-011-9103-4
null
quant-ph cs.CR
http://arxiv.org/licenses/nonexclusive-distrib/1.0/
We introduce a computational problem of distinguishing between two specific quantum states as a new cryptographic problem to design a quantum cryptographic scheme that is "secure" against any polynomial-time quantum adversary. Our problem, QSCDff, is to distinguish between two types of random coset states with a hidden permutation over the symmetric group of finite degree. This naturally generalizes the commonly-used distinction problem between two probability distributions in computational cryptography. As our major contribution, we show that QSCDff has three properties of cryptographic interest: (i) QSCDff has a trapdoor; (ii) the average-case hardness of QSCDff coincides with its worst-case hardness; and (iii) QSCDff is computationally at least as hard as the graph automorphism problem in the worst case. These cryptographic properties enable us to construct a quantum public-key cryptosystem, which is likely to withstand any chosen plaintext attack of a polynomial-time quantum adversary. We further discuss a generalization of QSCDff, called QSCDcyc, and introduce a multi-bit encryption scheme that relies on similar cryptographic properties of QSCDcyc.
[ { "version": "v1", "created": "Tue, 9 Mar 2004 09:58:11 GMT" }, { "version": "v2", "created": "Sun, 20 Jun 2004 08:45:25 GMT" }, { "version": "v3", "created": "Fri, 4 Mar 2005 09:58:44 GMT" }, { "version": "v4", "created": "Fri, 14 Apr 2006 09:11:57 GMT" }, { "version": "v5", "created": "Thu, 20 Apr 2006 11:05:53 GMT" }, { "version": "v6", "created": "Sat, 12 Mar 2011 02:02:33 GMT" } ]
"2016-05-25T00:00:00"
[ [ "Kawachi", "Akinori", "" ], [ "Koshiba", "Takeshi", "" ], [ "Nishimura", "Harumichi", "" ], [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0403076
Antonio Vidiella-Barranco
A. Vidiella-Barranco and L.F.M. Borelli (Universidade Estadual de Campinas, Brazil)
Quantum key distribution using polarized coherent states
Inclusion of a discussion about noise not controlled by Eve; inclusion of a figure. A simplified version of this paper was submitted to a Conference in Brazil (XXVII ENFMC) in 16/02/2004
Int. J. Mod. Phys. B., 20, 1287 (2006)
10.1142/S0217979206033929
null
quant-ph cs.CR physics.optics
null
We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators $\hat{S}_i$ (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.
[ { "version": "v1", "created": "Tue, 9 Mar 2004 20:39:37 GMT" }, { "version": "v2", "created": "Wed, 10 Mar 2004 20:41:27 GMT" }, { "version": "v3", "created": "Tue, 12 Apr 2005 16:13:03 GMT" }, { "version": "v4", "created": "Fri, 9 Jun 2006 12:52:18 GMT" } ]
"2016-02-15T00:00:00"
[ [ "Vidiella-Barranco", "A.", "", "Universidade Estadual de\n Campinas, Brazil" ], [ "Borelli", "L. F. M.", "", "Universidade Estadual de\n Campinas, Brazil" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" }, { "class": "Physics", "code": "physics.optics", "description": "Adaptive optics. Astronomical optics. Atmospheric optics. Biomedical optics. Cardinal points. Collimation. Doppler effect. Fiber optics. Fourier optics. Geometrical optics (Gradient index optics. Holography. Infrared optics. Integrated optics. Laser applications. Laser optical systems. Lasers. Light amplification. Light diffraction. Luminescence. Microoptics. Nano optics. Ocean optics. Optical computing. Optical devices. Optical imaging. Optical materials. Optical metrology. Optical microscopy. Optical properties. Optical signal processing. Optical testing techniques. Optical wave propagation. Paraxial optics. Photoabsorption. Photoexcitations. Physical optics. Physiological optics. Quantum optics. Segmented optics. Spectra. Statistical optics. Surface optics. Ultrafast optics. Wave optics. X-ray optics.", "span": "(Optics)" } ]
quant-ph/0403120
Andris Ambainis
Andris Ambainis
Quantum walks and their algorithmic applications
11 pages, 3 figures, short survey on applications of quantum walks, v2: added a reference
International Journal of Quantum Information, 1:507-518, 2003.
null
null
quant-ph cs.DS
null
Quantum walks are quantum counterparts of Markov chains. In this article, we give a brief overview of quantum walks, with emphasis on their algorithmic applications.
[ { "version": "v1", "created": "Tue, 16 Mar 2004 21:49:43 GMT" }, { "version": "v2", "created": "Wed, 31 Mar 2004 18:54:08 GMT" }, { "version": "v3", "created": "Thu, 6 May 2004 20:23:43 GMT" } ]
"2008-05-12T00:00:00"
[ [ "Ambainis", "Andris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0403140
Stephanie Wehner
Stephanie Wehner (CWI, Amsterdam), Ronald de Wolf (CWI, Amsterdam)
Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval
12 pages LaTeX, To appear in ICALP '05
Proc. of 32nd ICALP, 2005, LNCS 3580, pages 1424-1436.
10.1007/11523468_115
null
quant-ph cs.CC cs.CR
null
We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding n-bit strings over an l-bit alphabet, where the decoder only uses b bits of each queried position of the codeword, needs code length m = exp(Omega(n/(2^b Sum_{i=0}^b {l choose i}))) Similarly, a 2-server PIR scheme with an n-bit database and t-bit queries, where the user only needs b bits from each of the two l-bit answers, unknown to the servers, satisfies t = Omega(n/(2^b Sum_{i=0}^b {l choose i})). This implies that several known PIR schemes are close to optimal. Our results generalize those of Goldreich et al. who proved roughly the same bounds for linear LDCs and PIRs. Like earlier work by Kerenidis and de Wolf, our classical lower bounds are proved using quantum computational techniques. In particular, we give a tight analysis of how well a 2-input function can be computed from a quantum superposition of both inputs.
[ { "version": "v1", "created": "Fri, 19 Mar 2004 12:30:21 GMT" }, { "version": "v2", "created": "Thu, 19 May 2005 08:54:17 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Wehner", "Stephanie", "", "CWI, Amsterdam" ], [ "de Wolf", "Ronald", "", "CWI, Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0404060
Chris Lomont
Chris Lomont
A quantum Fourier transform algorithm
18 pages. Minor corrections were made, and some new material was added. Particularly, simulation results were added to show output of the algorithm, and to suggest possible improvements
null
null
null
quant-ph cs.DS
null
Algorithms to compute the quantum Fourier transform over a cyclic group are fundamental to many quantum algorithms. This paper describes such an algorithm and gives a proof of its correctness, tightening some claimed performance bounds given earlier. Exact bounds are given for the number of qubits needed to achieve a desired tolerance, allowing simulation of the algorithm.
[ { "version": "v1", "created": "Fri, 9 Apr 2004 17:02:50 GMT" }, { "version": "v2", "created": "Thu, 17 Jun 2004 16:05:54 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Lomont", "Chris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0404075
Andris Ambainis
Andris Ambainis, Adam Smith
Small Pseudo-Random Families of Matrices: Derandomizing Approximate Quantum Encryption
11 pages, no figures. In Proceedings of RANDOM 2004, Cambridge, MA, August 2004
null
null
null
quant-ph cs.CR
null
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random string, one of them can transmit a quantum state to the other so that an eavesdropper gets little or no information about the state being transmitted. Perfect encryption schemes leak no information at all about the message. Approximate encryption schemes leak a non-zero (though small) amount of information but require a shorter shared random key. Approximate schemes with short keys have been shown to have a number of applications in quantum cryptography and information theory. This paper provides the first deterministic, polynomial-time constructions of quantum approximate encryption schemes with short keys. Previous constructions (quant-ph/0307104) are probabilistic--that is, they show that if the operators used for encryption are chosen at random, then with high probability the resulting protocol will be a secure encryption scheme. Moreover, the resulting protocol descriptions are exponentially long. Our protocols use keys of the same length as (or better length than) the probabilistic constructions; to encrypt $n$ qubits approximately, one needs $n+o(n)$ bits of shared key. An additional contribution of this paper is a connection between classical combinatorial derandomization and constructions of pseudo-random matrix families in a continuous space.
[ { "version": "v1", "created": "Tue, 13 Apr 2004 17:40:21 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Smith", "Adam", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0405089
Sudhir Kumar Singh
Sudhir Kumar Singh
Combinatorial Approaches in Quantum Information Theory
MSc Thesis, Dept. of Mathematics, IIT Kharagpur, India; Recommended for the "Best Project Award" of the dept
null
null
null
quant-ph cs.CR math.CO
null
We investigate the exploitation of various combinatorial properties of graphs and set systems to study several issues in quantum information theory. We characterize the combinatorics of distributed EPR pairs for preparing multi-partite entanglement in a real communication network. This combinatorics helps in the study of various problems in multi-party case by just reducing to the two-party case. Particularly, we use this combinatorics to (1) study various possible and impossible transformations of multi-partite states under LOCC, thus presenting an entirely new approach, not based on entropic criterion, to study such state transformations. (2) present a protocol and proof of its unconditional security for quantum key distribution amongst several trusted parties. (3) propose an idea to combine the features of quantum key distribution and quantum secret sharing. We investigate all the above issues in great detail and finally conclude briefly with some open research directions based on our research.
[ { "version": "v1", "created": "Sun, 16 May 2004 16:51:20 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Singh", "Sudhir Kumar", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" }, { "class": "Mathematics", "code": "math.CO", "description": "Discrete mathematics, graph theory, enumeration, combinatorial optimization, Ramsey theory, combinatorial game theory", "span": "(Combinatorics)" } ]
quant-ph/0405101
Adrian Kent
Jonathan Barrett (Universite Libre de Bruxelles), Lucien Hardy (Perimeter Institute) and Adrian Kent (Centre for Quantum Computation, DAMTP, University of Cambridge)
No Signalling and Quantum Key Distribution
Clarifications and minor revisions in response to comments. Final version; to appear in Phys. Rev. Lett
Phys. Rev. Lett. 95, 010503 (2005)
10.1103/PhysRevLett.95.010503
null
quant-ph cs.CR
null
Standard quantum key distribution protocols are provably secure against eavesdropping attacks, if quantum theory is correct. It is theoretically interesting to know if we need to assume the validity of quantum theory to prove the security of quantum key distribution, or whether its security can be based on other physical principles. The question would also be of practical interest if quantum mechanics were ever to fail in some regime, because a scientifically and technologically advanced eavesdropper could perhaps use post-quantum physics to extract information from quantum communications without necessarily causing the quantum state disturbances on which existing security proofs rely. Here we describe a key distribution scheme provably secure against general attacks by a post-quantum eavesdropper who is limited only by the impossibility of superluminal signalling. The security of the scheme stems from violation of a Bell inequality.
[ { "version": "v1", "created": "Tue, 18 May 2004 13:16:00 GMT" }, { "version": "v2", "created": "Wed, 9 Mar 2005 18:01:38 GMT" }, { "version": "v3", "created": "Fri, 29 Apr 2005 16:56:16 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Barrett", "Jonathan", "", "Universite Libre de Bruxelles" ], [ "Hardy", "Lucien", "", "Perimeter Institute" ], [ "Kent", "Adrian", "", "Centre for Quantum Computation, DAMTP,\n University of Cambridge" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0406046
Julia Kempe
Julia Kempe and Aner Shalev
The hidden subgroup problem and permutation group theory
12 pages
Proc. 16th ACM-SIAM SODA, p. 1118-1125 (2005)
null
null
quant-ph cs.CC
null
We employ concepts and tools from the theory of finite permutation groups in order to analyse the Hidden Subgroup Problem via Quantum Fourier Sampling (QFS) for the symmetric group. We show that under very general conditions both the weak and the random-strong form (strong form with random choices of basis) of QFS fail to provide any advantage over classical exhaustive search. In particular we give a complete characterisation of polynomial size subgroups, and of primitive subgroups, that can be distinguished from the identity subgroup with the above methods. Furthermore, assuming a plausible group theoretic conjecture for which we give supporting evidence, we show that weak and random-strong QFS for the symmetric group have no advantage whatsoever over classical search.
[ { "version": "v1", "created": "Tue, 8 Jun 2004 16:35:53 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kempe", "Julia", "" ], [ "Shalev", "Aner", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0406119
Alexander Vlasov Yu.
Alexander Yu. Vlasov
On Quantum Cellular Automata
LaTeX (amsmath, amssymb, graphicx packages) 17 pages, 22 eps figures; v2: misspelling corrected, +2 figures
null
null
null
quant-ph cs.OH nlin.CG
null
In recent work [quant-ph/0405174] by Schumacher and Werner was discussed an abstract algebraic approach to a model of reversible quantum cellular automata (CA) on a lattice. It was used special model of CA based on partitioning scheme and so there is a question about quantum CA derived from more general, standard model of classical CA. In present work is considered an approach to definition of a scheme with "history", valid for quantization both irreversible and reversible classical CA directly using local transition rules. It is used language of vectors in Hilbert spaces instead of C*-algebras, but results may be compared in some cases. Finally, the quantum lattice gases, quantum walk and "bots" are also discussed briefly.
[ { "version": "v1", "created": "Thu, 17 Jun 2004 09:45:58 GMT" }, { "version": "v2", "created": "Thu, 24 Jun 2004 10:16:50 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Vlasov", "Alexander Yu.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.OH", "description": "This is the classification to use for documents that do not fit anywhere else.", "span": "(Other Computer Science)" }, { "class": "Physics", "code": "nlin.CG", "description": "Computational methods, time series analysis, signal processing, wavelets, lattice gases", "span": "(Cellular Automata and Lattice Gases)" } ]
quant-ph/0406135
Sudhir Kumar Singh
Sudhir Kumar Singh, Sudebkumar Prasant Pal, Somesh Kumar, R. Srikanth
A combinatorial approach for studying LOCC transformations of multipartite states
To appear in the Journal of Mathematical Physics, 33 pages, 16 figures
null
null
null
quant-ph cs.DM math.CO
null
We develop graph theoretic methods for analysing maximally entangled pure states distributed between a number of different parties. We introduce a technique called {\it bicolored merging}, based on the monotonicity feature of entanglement measures, for determining combinatorial conditions that must be satisfied for any two distinct multiparticle states to be comparable under local operations and classical communication (LOCC). We present several results based on the possibility or impossibility of comparability of pure multipartite states. We show that there are exponentially many such entangled multipartite states among $n$ agents. Further, we discuss a new graph theoretic metric on a class of multi-partite states, and its implications.
[ { "version": "v1", "created": "Fri, 18 Jun 2004 18:12:15 GMT" }, { "version": "v2", "created": "Wed, 12 Jan 2005 02:41:40 GMT" }, { "version": "v3", "created": "Thu, 10 Nov 2005 21:48:51 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Singh", "Sudhir Kumar", "" ], [ "Pal", "Sudebkumar Prasant", "" ], [ "Kumar", "Somesh", "" ], [ "Srikanth", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DM", "description": "Covers combinatorics, graph theory, applications of probability. Roughly includes material in ACM Subject Classes G.2 and G.3.", "span": "(Discrete Mathematics)" }, { "class": "Mathematics", "code": "math.CO", "description": "Discrete mathematics, graph theory, enumeration, combinatorial optimization, Ramsey theory, combinatorial game theory", "span": "(Combinatorics)" } ]
quant-ph/0406137
Andr\'es Sicard
Andr\'es Sicard, Mario V\'elez, Juan Ospina
A possible hypercomputational quantum algorithm
Title changed. Updated to the published version. Oral contribution to Quantum Information and Computation III, part of the SPIE Defense and Security Symposium 2005. 8 pages
In E. J. Donkor, A. R. Pirich, and H. E. Brandt, editors, "Quantum Information and Computation III", volume 5815 of Proc. of SPIE. SPIE, Bellingham, WA, 2005. p. 219-226
10.1117/12.602254
null
quant-ph cs.LO
null
The term `hypermachine' denotes any data processing device (theoretical or that can be implemented) capable of carrying out tasks that cannot be performed by a Turing machine. We present a possible quantum algorithm for a classically non-computable decision problem, Hilbert's tenth problem; more specifically, we present a possible hypercomputation model based on quantum computation. Our algorithm is inspired by the one proposed by Tien D. Kieu, but we have selected the infinite square well instead of the (one-dimensional) simple harmonic oscillator as the underlying physical system. Our model exploits the quantum adiabatic process and the characteristics of the representation of the dynamical Lie algebra su(1,1) associated to the infinite square well.
[ { "version": "v1", "created": "Fri, 18 Jun 2004 22:06:19 GMT" }, { "version": "v2", "created": "Tue, 7 Jun 2005 22:03:12 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Sicard", "Andrés", "" ], [ "Vélez", "Mario", "" ], [ "Ospina", "Juan", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" } ]
quant-ph/0406180
Julia Kempe
Julia Kempe, Alexei Kitaev and Oded Regev
The Complexity of the Local Hamiltonian Problem
30 pages, 3 figures, replaced with revised version, numerous improvements to readability and expanded adiabatic section
SIAM Journal of Computing, Vol. 35(5), p. 1070-1097 (2006), conference version in Proc. 24th FSTTCS, p. 372-383 (2004)
null
null
quant-ph cs.CC
null
The k-local Hamiltonian problem is a natural complete problem for the complexity class QMA, the quantum analog of NP. It is similar in spirit to MAX-k-SAT, which is NP-complete for k<=2. It was known that the problem is QMA-complete for any k <= 3. On the other hand 1-local Hamiltonian is in P, and hence not believed to be QMA-complete. The complexity of the 2-local Hamiltonian problem has long been outstanding. Here we settle the question and show that it is QMA-complete. We provide two independent proofs; our first proof uses only elementary linear algebra. Our second proof uses a powerful technique for analyzing the sum of two Hamiltonians; this technique is based on perturbation theory and we believe that it might prove useful elsewhere. Using our techniques we also show that adiabatic computation with two-local interactions on qubits is equivalent to standard quantum computation.
[ { "version": "v1", "created": "Thu, 24 Jun 2004 19:23:16 GMT" }, { "version": "v2", "created": "Sun, 2 Oct 2005 13:16:06 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kempe", "Julia", "" ], [ "Kitaev", "Alexei", "" ], [ "Regev", "Oded", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0406196
Scott Aaronson
Scott Aaronson and Daniel Gottesman
Improved Simulation of Stabilizer Circuits
15 pages. Final version with some minor updates and corrections. Software at http://www.scottaaronson.com/chp
Phys. Rev. A 70, 052328 (2004) (14 pages)
10.1103/PhysRevA.70.052328
null
quant-ph cs.CC
http://arxiv.org/licenses/nonexclusive-distrib/1.0/
The Gottesman-Knill theorem says that a stabilizer circuit -- that is, a quantum circuit consisting solely of CNOT, Hadamard, and phase gates -- can be simulated efficiently on a classical computer. This paper improves that theorem in several directions. First, by removing the need for Gaussian elimination, we make the simulation algorithm much faster at the cost of a factor-2 increase in the number of bits needed to represent a state. We have implemented the improved algorithm in a freely-available program called CHP (CNOT-Hadamard-Phase), which can handle thousands of qubits easily. Second, we show that the problem of simulating stabilizer circuits is complete for the classical complexity class ParityL, which means that stabilizer circuits are probably not even universal for classical computation. Third, we give efficient algorithms for computing the inner product between two stabilizer states, putting any n-qubit stabilizer circuit into a "canonical form" that requires at most O(n^2/log n) gates, and other useful tasks. Fourth, we extend our simulation algorithm to circuits acting on mixed states, circuits containing a limited number of non-stabilizer gates, and circuits acting on general tensor-product initial states but containing only a limited number of measurements.
[ { "version": "v1", "created": "Fri, 25 Jun 2004 17:57:42 GMT" }, { "version": "v2", "created": "Sat, 26 Jun 2004 20:12:36 GMT" }, { "version": "v3", "created": "Fri, 9 Jul 2004 00:53:11 GMT" }, { "version": "v4", "created": "Wed, 1 Sep 2004 02:57:26 GMT" }, { "version": "v5", "created": "Wed, 18 Jun 2008 19:36:18 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Aaronson", "Scott", "" ], [ "Gottesman", "Daniel", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0406211
Jaros{\l}aw Miszczak
P. Gawron, J. A. Miszczak
Numerical simulations of mixed states quantum computation
6 pages, 4 figures, presented at Foundations of Quantum Information, 16th-19th April 2004, Camerino, Italy
Int. J. Quant. Inf, Vol. 3, No. 1 (March 2005)
10.1142/S0219749905000748
null
quant-ph cs.DL
null
We describe quantum-octave package of functions useful for simulations of quantum algorithms and protocols. Presented package allows to perform simulations with mixed states. We present numerical implementation of important quantum mechanical operations - partial trace and partial transpose. Those operations are used as building blocks of algorithms for analysis of entanglement and quantum error correction codes. Simulation of Shor's algorithm is presented as an example of package capabilities.
[ { "version": "v1", "created": "Tue, 29 Jun 2004 08:23:07 GMT" } ]
"2008-09-16T00:00:00"
[ [ "Gawron", "P.", "" ], [ "Miszczak", "J. A.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DL", "description": "Covers all aspects of the digital library design and document and text creation. Note that there will be some overlap with Information Retrieval (which is a separate subject area). Roughly includes material in ACM Subject Classes H.3.5, H.3.6, H.3.7, I.7.", "span": "(Digital Libraries)" } ]
quant-ph/0407005
Marie Lalire
Marie Lalire, Philippe Jorrand
A Process Algebraic Approach to Concurrent and Distributed Quantum Computation: Operational Semantics
22 pages, Proceedings of the 2nd International Workshop on Quantum Programming Languages, July 12-13, 2004, Turku, Finland
null
null
null
quant-ph cs.PL
null
Full formal descriptions of algorithms making use of quantum principles must take into account both quantum and classical computing components and assemble them so that they communicate and cooperate. Moreover, to model concurrent and distributed quantum computations, as well as quantum communication protocols, quantum to quantum communications which move qubits physically from one place to another must also be taken into account. Inspired by classical process algebras, which provide a framework for modeling cooperating computations, a process algebraic notation is defined, named QPAlg for Quantum Process Algebra, which provides a homogeneous style to formal descriptions of concurrent and distributed computations comprising both quantum and classical parts. On the quantum side, QPAlg provides quantum variables, operations on quantum variables (unitary operators and measurement observables), as well as new forms of communications involving the quantum world. The operational semantics makes sure that these quantum objects, operations and communications operate according to the postulates of quantum mechanics.
[ { "version": "v1", "created": "Thu, 1 Jul 2004 08:59:53 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Lalire", "Marie", "" ], [ "Jorrand", "Philippe", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.PL", "description": "Covers programming language semantics, language features, programming approaches (such as object-oriented programming, functional programming, logic programming). Also includes material on compilers oriented towards programming languages; other material on compilers may be more appropriate in Architecture (AR). Roughly includes material in ACM Subject Classes D.1 and D.3.", "span": "(Programming Languages)" } ]
quant-ph/0407008
Simon Perdrix
Simon Perdrix, Philippe Jorrand
Classically-Controlled Quantum Computation
20 pages
Math. Struct. in Comp. Science, 16:601-620, 2006
10.1017/S096012950600538X
null
quant-ph cs.CC
null
Quantum computations usually take place under the control of the classical world. We introduce a Classically-controlled Quantum Turing Machine (CQTM) which is a Turing Machine (TM) with a quantum tape for acting on quantum data, and a classical transition function for a formalized classical control. In CQTM, unitary transformations and measurements are allowed. We show that any classical TM is simulated by a CQTM without loss of efficiency. The gap between classical and quantum computations, already pointed out in the framework of measurement-based quantum computation is confirmed. To appreciate the similarity of programming classical TM and CQTM, examples are given.
[ { "version": "v1", "created": "Thu, 1 Jul 2004 14:21:03 GMT" }, { "version": "v2", "created": "Fri, 2 Jul 2004 08:35:32 GMT" }, { "version": "v3", "created": "Wed, 4 Apr 2007 09:23:45 GMT" } ]
"2016-10-11T00:00:00"
[ [ "Perdrix", "Simon", "" ], [ "Jorrand", "Philippe", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0407023
Kohtaro Tadaki
Kohtaro Tadaki
An extension of Chaitin's halting probability \Omega to a measurement operator in an infinite dimensional quantum system
24 pages, LaTeX2e, no figures, accepted for publication in Mathematical Logic Quarterly: The title was slightly changed and a section on an operator-valued algorithmic information theory was added
Mathematical Logic Quarterly, Vol.52, 419-438 (2006)
10.1002/malq.200410061
null
quant-ph cs.CC
null
This paper proposes an extension of Chaitin's halting probability \Omega to a measurement operator in an infinite dimensional quantum system. Chaitin's \Omega is defined as the probability that the universal self-delimiting Turing machine U halts, and plays a central role in the development of algorithmic information theory. In the theory, there are two equivalent ways to define the program-size complexity H(s) of a given finite binary string s. In the standard way, H(s) is defined as the length of the shortest input string for U to output s. In the other way, the so-called universal probability m is introduced first, and then H(s) is defined as -log_2 m(s) without reference to the concept of program-size. Mathematically, the statistics of outcomes in a quantum measurement are described by a positive operator-valued measure (POVM) in the most general setting. Based on the theory of computability structures on a Banach space developed by Pour-El and Richards, we extend the universal probability to an analogue of POVM in an infinite dimensional quantum system, called a universal semi-POVM. We also give another characterization of Chaitin's \Omega numbers by universal probabilities. Then, based on this characterization, we propose to define an extension of \Omega as a sum of the POVM elements of a universal semi-POVM. The validity of this definition is discussed. In what follows, we introduce an operator version \hat{H}(s) of H(s) in a Hilbert space of infinite dimension using a universal semi-POVM, and study its properties.
[ { "version": "v1", "created": "Mon, 5 Jul 2004 06:57:46 GMT" }, { "version": "v2", "created": "Thu, 13 Jul 2006 04:13:11 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Tadaki", "Kohtaro", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0407054
Dominik Janzing
Thomas Decker, Dominik Janzing, Martin Roetteler
Implementation of group-covariant POVMs by orthogonal measurements
latex, 25 pages, 3 figures
Journal of Mathematical Physics, 46:012104, 2005
10.1063/1.1827924
null
quant-ph cs.ET
null
We consider group-covariant positive operator valued measures (POVMs) on a finite dimensional quantum system. Following Neumark's theorem a POVM can be implemented by an orthogonal measurement on a larger system. Accordingly, our goal is to find an implementation of a given group-covariant POVM by a quantum circuit using its symmetry. Based on representation theory of the symmetry group we develop a general approach for the implementation of group-covariant POVMs which consist of rank-one operators. The construction relies on a method to decompose matrices that intertwine two representations of a finite group. We give several examples for which the resulting quantum circuits are efficient. In particular, we obtain efficient quantum circuits for a class of POVMs generated by Weyl-Heisenberg groups. These circuits allow to implement an approximative simultaneous measurement of the position and crystal momentum of a particle moving on a cyclic chain.
[ { "version": "v1", "created": "Wed, 7 Jul 2004 14:10:36 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Decker", "Thomas", "" ], [ "Janzing", "Dominik", "" ], [ "Roetteler", "Martin", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0407200
Sudhir Kumar Singh
Sudhir Kumar Singh, R. Srikanth
Assisted Quantum Secret Sharing
REVTeX4, 4 pages, 1 figure
null
null
null
quant-ph cs.CR math.CO
null
A restriction on quantum secret sharing (QSS) that comes from the no-cloning theorem is that any pair of authorized sets in an access structure should overlap. From the viewpoint of application, this places an unnatural constraint on secret sharing. We present a generalization, called assisted QSS (AQSS), where access structures without pairwise overlap of authorized sets is permissible, provided some shares are withheld by the share dealer. We show that no more than $\lambda-1$ withheld shares are required, where $\lambda$ is the minimum number of {\em partially linked classes} among the authorized sets for the QSS. This is useful in QSS schemes where the share dealer is honest by definition and is equivalent to a secret reconstructor. Our result means that such applications of QSS need not be thwarted by the no-cloning theorem.
[ { "version": "v1", "created": "Mon, 26 Jul 2004 15:26:42 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Singh", "Sudhir Kumar", "" ], [ "Srikanth", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" }, { "class": "Mathematics", "code": "math.CO", "description": "Discrete mathematics, graph theory, enumeration, combinatorial optimization, Ramsey theory, combinatorial game theory", "span": "(Combinatorics)" } ]
quant-ph/0408068
Paola Zizzi
Giulia Battilotti and Paola Zizzi
Logical Interpretation of a Reversible Measurement in Quantum Computing
20 pages,6 figures,LaTeX version, minor changes, references updated
null
null
null
quant-ph cs.LO math-ph math.LO math.MP
null
We give the logical description of a new kind of quantum measurement that is a reversible operation performed by an hypothetical insider observer, or, which is the same, a quantum measurement made in a quantum space background, like the fuzzy sphere. The result is that the non-contradiction and the excluded middle principles are both invalidated, leading to a paraconsistent, symmetric logic. Our conjecture is that, in this setting, one can develop the adequate logic of quantum computing. The role of standard quantum logic is then confined to describe the projective measurement scheme.
[ { "version": "v1", "created": "Wed, 11 Aug 2004 17:27:42 GMT" }, { "version": "v2", "created": "Tue, 8 Feb 2005 10:48:41 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Battilotti", "Giulia", "" ], [ "Zizzi", "Paola", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Physics", "code": "math-ph", "description": "Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" }, { "class": "Mathematics", "code": "math.LO", "description": "Logic, set theory, point-set topology, formal mathematics", "span": "(Logic)" }, { "class": "Mathematics", "code": "math.MP", "description": "math.MP is an alias for math-ph. Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" } ]
quant-ph/0408078
Martin Roetteler
Martin Roetteler
Efficient Decoupling Schemes Based on Hamilton Cycles
4 pages, 1 figure, uses revtex 4
Journal of Mathematical Physics, 49:042106, 2008
null
null
quant-ph cs.ET
null
Decoupling the interactions in a spin network governed by a pair-interaction Hamiltonian is a well-studied problem. Combinatorial schemes for decoupling and for manipulating the couplings of Hamiltonians have been developed which use selective pulses. In this paper we consider an additional requirement on these pulse sequences: as few {\em different} control operations as possible should be used. This requirement is motivated by the fact that optimizing each individual selective pulse will be expensive, i. e., it is desirable to use as few different selective pulses as possible. For an arbitrary $d$-dimensional system we show that the ability to implement only two control operations is sufficient to turn off the time evolution. In case of a bipartite system with local control we show that four different control operations are sufficient. Turning to networks consisting of several $d$-dimensional nodes which are governed by a pair-interaction Hamiltonian, we show that decoupling can be achieved if one is able to control a number of different control operations which is logarithmic in the number of nodes.
[ { "version": "v1", "created": "Wed, 11 Aug 2004 22:11:31 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Roetteler", "Martin", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0408108
Zhide Chen
Zhide Chen, Tianming Bu, Hong Zhu
Statistically Secure Quantum Oblivious Transfer
This paper has been withdrawn
null
null
null
quant-ph cs.CR
null
This paper has been withdrawn.
[ { "version": "v1", "created": "Tue, 17 Aug 2004 06:27:59 GMT" }, { "version": "v2", "created": "Sun, 29 Aug 2004 13:10:31 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Chen", "Zhide", "" ], [ "Bu", "Tianming", "" ], [ "Zhu", "Hong", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0409029
Adrian Kent
Adrian Kent (Centre for Quantum Information and Foundations, DAMTP, University of Cambridge and Perimeter Institute)
Why Classical Certification is Impossible in a Quantum World
Minor edit: typos fixed, refs updated. To appear in Quantum Information Processing
Quantum Information Processing, 11 (2), 493-499 (2012)
10.1007/s11128-011-0262-x
null
quant-ph cs.CR
http://arxiv.org/licenses/nonexclusive-distrib/1.0/
We give a simple proof that it is impossible to guarantee the classicality of inputs into any mistrustful quantum cryptographic protocol. The argument illuminates the impossibility of unconditionally secure quantum implementations of essentially classical tasks such as bit commitment with a certified classical committed bit, classical oblivious transfer, and secure classical multi-party computations of secret classical data. It applies to both non-relativistic and relativistic protocols.
[ { "version": "v1", "created": "Sat, 4 Sep 2004 18:46:10 GMT" }, { "version": "v2", "created": "Tue, 1 Mar 2005 17:38:04 GMT" }, { "version": "v3", "created": "Tue, 1 Mar 2005 22:33:48 GMT" }, { "version": "v4", "created": "Fri, 8 Apr 2011 19:28:14 GMT" }, { "version": "v5", "created": "Sat, 16 Jul 2011 15:20:38 GMT" } ]
"2012-04-17T00:00:00"
[ [ "Kent", "Adrian", "", "Centre for Quantum Information and Foundations, DAMTP,\n University of Cambridge and Perimeter Institute" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0409125
Dominique Unruh
Dominique Unruh
Simulatable security for quantum protocols
Added proof of combination lemma; added comparison to the model of Ben-Or, Mayers; minor corrections
null
null
null
quant-ph cs.CR
null
The notion of simulatable security (reactive simulatability, universal composability) is a powerful tool for allowing the modular design of cryptographic protocols (composition of protocols) and showing the security of a given protocol embedded in a larger one. Recently, these methods have received much attention in the quantum cryptographic community. We give a short introduction to simulatable security in general and proceed by sketching the many different definitional choices together with their advantages and disadvantages. Based on the reactive simulatability modelling of Backes, Pfitzmann and Waidner we then develop a quantum security model. By following the BPW modelling as closely as possible, we show that composable quantum security definitions for quantum protocols can strongly profit from their classical counterparts, since most of the definitional choices in the modelling are independent of the underlying machine model. In particular, we give a proof for the simple composition theorem in our framework.
[ { "version": "v1", "created": "Sat, 18 Sep 2004 19:26:47 GMT" }, { "version": "v2", "created": "Wed, 17 Nov 2004 12:33:00 GMT" } ]
"2018-02-13T00:00:00"
[ [ "Unruh", "Dominique", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0409135
Martin Roetteler
Martin Roetteler, Pawel Wocjan
Equivalence of Decoupling Schemes and Orthogonal Arrays
26 pages, latex, 1 figure in text
IEEE Transactions on Information Theory 52(9): 4171-4181 (2006)
10.1109/TIT.2006.880059
null
quant-ph cs.ET
null
We consider the problem of switching off unwanted interactions in a given multi-partite Hamiltonian. This is known to be an important primitive in quantum information processing and several schemes have been presented in the literature to achieve this task. A method to construct decoupling schemes for quantum systems of pairwise interacting qubits was introduced by M. Stollsteimer and G. Mahler and is based on orthogonal arrays. Another approach based on triples of Hadamard matrices that are closed under pointwise multiplication was proposed by D. Leung. In this paper, we show that both methods lead to the same class of decoupling schemes. Moreover, we establish a characterization of orthogonal arrays by showing that they are equivalent to decoupling schemes which allow a refinement into equidistant time-slots. Furthermore, we show that decoupling schemes for networks of higher-dimensional quantum systems with t-local Hamiltonians can be constructed from classical error-correcting codes.
[ { "version": "v1", "created": "Tue, 21 Sep 2004 00:14:42 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Roetteler", "Martin", "" ], [ "Wocjan", "Pawel", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/0409201
Stephanie Wehner
Matthias Christandl (CQC Cambridge), Stephanie Wehner (CWI, Amsterdam)
Quantum Anonymous Transmissions
18 pages, LaTeX. Substantially updated version. To appear at ASIACRYPT '05
Proc. of 11th ASIACRYPT, 2005, LNCS 3788, pages 217-235.
10.1007/11593447_12
null
quant-ph cs.CR
null
We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for sending and receiving classical bits anonymously, which is completely traceless: it successfully prevents later reconstruction of the sender. We show that this is not possible classically. It appears that entangled quantum states are uniquely suited for traceless anonymous transmissions. We then extend this protocol to send and receive qubits anonymously. In the process we introduce a new primitive called anonymous entanglement, which may be useful in other contexts as well.
[ { "version": "v1", "created": "Tue, 28 Sep 2004 12:59:59 GMT" }, { "version": "v2", "created": "Mon, 15 Aug 2005 13:44:42 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Christandl", "Matthias", "", "CQC Cambridge" ], [ "Wehner", "Stephanie", "", "CWI, Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0410017
Sudhir Kumar Singh
Sudhir Kumar Singh, R. Srikanth
Quantum seals
To appear in Physica Scripta, 4 pages
Physica Scripta, 71, 433 (2005)
10.1238/Physica.Regular.071a00433
SinSrik2004QI03QSeals
quant-ph cs.CR
null
A quantum seal is a way of encoding a message into quantum states, so that anybody may read the message with little error, while authorized verifiers can detect that the seal has been broken. We present a simple extension to the Bechmann-Pasquinucci majority-voting scheme that is impervious to coherent attacks, and further, encompasses sealing quantum messages by means of quantum encryption. The scheme is relatively easy to implement, requiring neither entanglement nor controlled operations during the state preparation, reading or verification stages.
[ { "version": "v1", "created": "Sun, 3 Oct 2004 07:54:58 GMT" }, { "version": "v2", "created": "Wed, 5 Jan 2005 20:57:09 GMT" } ]
"2009-11-10T00:00:00"
[ [ "Singh", "Sudhir Kumar", "" ], [ "Srikanth", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0410040
Tomoyuki Yamakami
Harumichi Nishimura and Tomoyuki Yamakami
An Application of Quantum Finite Automata to Interactive Proof Systems
This is an extended version of the conference paper in the Proceedings of the 9th International Conference on Implementation and Application of Automata, Lecture Notes in Computer Science, Springer-Verlag, Kingston, Canada, July 22-24, 2004
Journal of Computer and System Sciences, Vol.75, pp.255-269, 2009
10.1016/j.jcss.2008.12.001
null
quant-ph cs.CC
null
Quantum finite automata have been studied intensively since their introduction in late 1990s as a natural model of a quantum computer with finite-dimensional quantum memory space. This paper seeks their direct application to interactive proof systems in which a mighty quantum prover communicates with a quantum-automaton verifier through a common communication cell. Our quantum interactive proof systems are juxtaposed to Dwork-Stockmeyer's classical interactive proof systems whose verifiers are two-way probabilistic automata. We demonstrate strengths and weaknesses of our systems and further study how various restrictions on the behaviors of quantum-automaton verifiers affect the power of quantum interactive proof systems.
[ { "version": "v1", "created": "Tue, 5 Oct 2004 19:59:49 GMT" } ]
"2016-05-26T00:00:00"
[ [ "Nishimura", "Harumichi", "" ], [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0411051
Ronald de Wolf
Dmytro Gavinsky (U Calgary), Julia Kempe (LRI Paris), Ronald de Wolf (CWI Amsterdam)
Quantum Communication Cannot Simulate a Public Coin
12 pages LaTeX
null
null
null
quant-ph cs.CC
null
We study the simultaneous message passing model of communication complexity. Building on the quantum fingerprinting protocol of Buhrman et al., Yao recently showed that a large class of efficient classical public-coin protocols can be turned into efficient quantum protocols without public coin. This raises the question whether this can be done always, i.e. whether quantum communication can always replace a public coin in the SMP model. We answer this question in the negative, exhibiting a communication problem where classical communication with public coin is exponentially more efficient than quantum communication. Together with a separation in the other direction due to Bar-Yossef et al., this shows that the quantum SMP model is incomparable with the classical public-coin SMP model. In addition we give a characterization of the power of quantum fingerprinting by means of a connection to geometrical tools from machine learning, a quadratic improvement of Yao's simulation, and a nearly tight analysis of the Hamming distance problem from Yao's paper.
[ { "version": "v1", "created": "Mon, 8 Nov 2004 11:11:02 GMT" } ]
"2022-03-29T00:00:00"
[ [ "Gavinsky", "Dmytro", "", "U Calgary" ], [ "Kempe", "Julia", "", "LRI Paris" ], [ "de Wolf", "Ronald", "", "CWI Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0411140
Alp Atici
Alp Atici, Rocco A. Servedio
Improved Bounds on Quantum Learning Algorithms
Minor corrections. 18 pages. To appear in Quantum Information Processing. Requires: algorithm.sty, algorithmic.sty to build
Quantum Information Processing, Vol. 4, No. 5, 355 - 386 (2005)
10.1007/s11128-005-0001-2
null
quant-ph cs.LG
null
In this article we give several new results on the complexity of algorithms that learn Boolean functions from quantum queries and quantum examples. Hunziker et al. conjectured that for any class C of Boolean functions, the number of quantum black-box queries which are required to exactly identify an unknown function from C is $O(\frac{\log |C|}{\sqrt{{\hat{\gamma}}^{C}}})$, where $\hat{\gamma}^{C}$ is a combinatorial parameter of the class C. We essentially resolve this conjecture in the affirmative by giving a quantum algorithm that, for any class C, identifies any unknown function from C using $O(\frac{\log |C| \log \log |C|}{\sqrt{{\hat{\gamma}}^{C}}})$ quantum black-box queries. We consider a range of natural problems intermediate between the exact learning problem (in which the learner must obtain all bits of information about the black-box function) and the usual problem of computing a predicate (in which the learner must obtain only one bit of information about the black-box function). We give positive and negative results on when the quantum and classical query complexities of these intermediate problems are polynomially related to each other. Finally, we improve the known lower bounds on the number of quantum examples (as opposed to quantum black-box queries) required for $(\epsilon,\delta)$-PAC learning any concept class of Vapnik-Chervonenkis dimension d over the domain $\{0,1\}^n$ from $\Omega(\frac{d}{n})$ to $\Omega(\frac{1}{\epsilon}\log \frac{1}{\delta}+d+\frac{\sqrt{d}}{\epsilon})$. This new lower bound comes closer to matching known upper bounds for classical PAC learning.
[ { "version": "v1", "created": "Thu, 18 Nov 2004 20:14:16 GMT" }, { "version": "v2", "created": "Fri, 29 Jul 2005 21:05:02 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Atici", "Alp", "" ], [ "Servedio", "Rocco A.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LG", "description": "Papers on all aspects of machine learning research (supervised, unsupervised, reinforcement learning, bandit problems, and so on) including also robustness, explanation, fairness, and methodology. cs.LG is also an appropriate primary category for applications of machine learning methods.", "span": "(Machine Learning)" } ]
quant-ph/0412033
Francois Le Gall
Yoshifumi Inui and Francois Le Gall
Efficient Quantum Algorithms for the Hidden Subgroup Problem over a Class of Semi-direct Product Groups
10 pages, final version. Algorithms modified to work with black-box groups too
Quantum Information and Computation, Vol. 7, No. 5&6 (2007), 559-570
10.26421/QIC7.5-6-9
null
quant-ph cs.DS
null
In this paper, we consider the hidden subgroup problem (HSP) over the class of semi-direct product groups $\mathbb{Z}_{p^r}\rtimes\mathbb{Z}_q$, for p and q prime. We first present a classification of these groups in five classes. Then, we describe a polynomial-time quantum algorithm solving the HSP over all the groups of one of these classes: the groups of the form $\mathbb{Z}_{p^r}\rtimes\mathbb{Z}_p$, where p is an odd prime. Our algorithm works even in the most general case where the group is presented as a black-box group with not necessarily unique encoding. Finally, we extend this result and present an efficient algorithm solving the HSP over the groups $\mathbb{Z}^m_{p^r}\rtimes\mathbb{Z}_p$.
[ { "version": "v1", "created": "Sat, 4 Dec 2004 13:55:28 GMT" }, { "version": "v2", "created": "Tue, 2 Aug 2005 07:04:06 GMT" }, { "version": "v3", "created": "Mon, 3 Dec 2007 04:26:58 GMT" } ]
"2021-10-05T00:00:00"
[ [ "Inui", "Yoshifumi", "" ], [ "Gall", "Francois Le", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/0412088
Hartmut Klauck
Hartmut Klauck
Quantum and Classical Communication-Space Tradeoffs from Rectangle Bounds
17 pages, appears at FSTTCS '04
null
null
null
quant-ph cs.CC
null
We derive lower bounds for tradeoffs between the communication C and space S for communicating circuits. The first such bound applies to quantum circuits. If for any function f with image Z the multicolor discrepancy of the communication matrix of f is 1/2^d, then any bounded error quantum protocol with space S, in which Alice receives some l inputs, Bob r inputs, and they compute f(x_i,y_j) for the lr pairs of inputs (x_i,y_j) needs communication C=\Omega(lrd \log |Z|/S). In particular, n\times n-matrix multiplication over a finite field F requires C=\Theta(n^3\log^2 |F|/S). We then turn to randomized bounded error protocols, and derive the bound C=\Omega(n^3/S^2) for Boolean matrix multiplication, utilizing a new direct product result for the one-sided rectangle lower bound on randomized communication complexity. This implies a separation between quantum and randomized protocols.
[ { "version": "v1", "created": "Sat, 11 Dec 2004 17:41:12 GMT" } ]
"2016-09-08T00:00:00"
[ [ "Klauck", "Hartmut", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0412143
Scott Aaronson
Scott Aaronson
Limits on Efficient Computation in the Physical World
UC Berkeley PhD thesis, 258 pages. Some minor errors fixed
null
null
null
quant-ph cs.CC
null
More than a speculative technology, quantum computing seems to challenge our most basic intuitions about how the physical world should behave. In this thesis I show that, while some intuitions from classical computer science must be jettisoned in the light of modern physics, many others emerge nearly unscathed; and I use powerful tools from computational complexity theory to help determine which are which.
[ { "version": "v1", "created": "Mon, 20 Dec 2004 07:36:02 GMT" }, { "version": "v2", "created": "Tue, 15 Feb 2005 07:05:36 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Aaronson", "Scott", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0412187
Scott Aaronson
Scott Aaronson
Quantum Computing, Postselection, and Probabilistic Polynomial-Time
8 pages, 1 figure. Supersedes the computational results in quant-ph/0401062
null
null
null
quant-ph cs.CC
null
I study the class of problems efficiently solvable by a quantum computer, given the ability to "postselect" on the outcomes of measurements. I prove that this class coincides with a classical complexity class called PP, or Probabilistic Polynomial-Time. Using this result, I show that several simple changes to the axioms of quantum mechanics would let us solve PP-complete problems efficiently. The result also implies, as an easy corollary, a celebrated theorem of Beigel, Reingold, and Spielman that PP is closed under intersection, as well as a generalization of that theorem due to Fortnow and Reingold. This illustrates that quantum computing can yield new and simpler proofs of major results about classical computation.
[ { "version": "v1", "created": "Thu, 23 Dec 2004 15:09:31 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Aaronson", "Scott", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0412199
Giulia Battilotti
Giulia Battilotti and Paola Zizzi
The internal logic of Bell's states
12 pages, 3 figures Submitted to CiE 2005
null
null
null
quant-ph cs.LO gr-qc hep-th math.LO
null
We investigate the internal logic of a quantum computer with two qubits, in the two particular cases of non-entanglement (separable states) and maximal entanglement (Bell's states). To this aim, we consider an internal (reversible) measurement which preserves the probabilities by mirroring the states. We then obtain logical judgements for both cases of separable and Bell's states.
[ { "version": "v1", "created": "Sun, 26 Dec 2004 15:16:50 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Battilotti", "Giulia", "" ], [ "Zizzi", "Paola", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.LO", "description": "Covers all aspects of logic in computer science, including finite model theory, logics of programs, modal logic, and program verification. Programming language semantics should have Programming Languages as the primary subject area. Roughly includes material in ACM Subject Classes D.2.4, F.3.1, F.4.0, F.4.1, and F.4.2; some material in F.4.3 (formal languages) may also be appropriate here, although Computational Complexity is typically the more appropriate subject area.", "span": "(Logic in Computer Science)" }, { "class": "Physics", "code": "gr-qc", "description": "General Relativity and Quantum Cosmology Areas of gravitational physics, including experiments and observations related to the detection and interpretation of gravitational waves, experimental tests of gravitational theories, computational general relativity, relativistic astrophysics, solutions to Einstein's equations and their properties, alternative theories of gravity, classical and quantum cosmology, and quantum gravity.", "span": "(General Relativity and Quantum Cosmology)" }, { "class": "Physics", "code": "hep-th", "description": "Formal aspects of quantum field theory. String theory, supersymmetry and supergravity.", "span": "(High Energy Physics - Theory)" }, { "class": "Mathematics", "code": "math.LO", "description": "Logic, set theory, point-set topology, formal mathematics", "span": "(Logic)" } ]
quant-ph/0501056
Cristopher Moore
Cristopher Moore, Alexander Russell, and Leonard J. Schulman
The Symmetric Group Defies Strong Fourier Sampling: Part I
19 pages; v2 fix typos; v3 adds material on structured permutations
null
null
null
quant-ph cs.CC
null
We resolve the question of whether Fourier sampling can efficiently solve the hidden subgroup problem. Specifically, we show that the hidden subgroup problem over the symmetric group cannot be efficiently solved by strong Fourier sampling, even if one may perform an arbitrary POVM on the coset state. Our results apply to the special case relevant to the Graph Isomorphism problem.
[ { "version": "v1", "created": "Wed, 12 Jan 2005 14:50:59 GMT" }, { "version": "v2", "created": "Wed, 19 Jan 2005 19:34:15 GMT" }, { "version": "v3", "created": "Fri, 14 Oct 2005 19:09:53 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Moore", "Cristopher", "" ], [ "Russell", "Alexander", "" ], [ "Schulman", "Leonard J.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0501060
Portier
Pascal Koiran, Vincent Nesme, Natacha Portier
A quantum lower bound for the query complexity of Simon's problem
8 pages, 1 figure
null
null
null
quant-ph cs.CC
null
Simon in his FOCS'94 paper was the first to show an exponential gap between classical and quantum computation. The problem he dealt with is now part of a well-studied class of problems, the hidden subgroup problems. We study Simon's problem from the point of view of quantum query complexity and give here a first nontrivial lower bound on the query complexity of a hidden subgroup problem, namely Simon's problem. Our bound is optimal up to a constant factor.
[ { "version": "v1", "created": "Wed, 12 Jan 2005 16:49:08 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Koiran", "Pascal", "" ], [ "Nesme", "Vincent", "" ], [ "Portier", "Natacha", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0501066
Alexander Russell
Cristopher Moore and Alexander Russell
The Symmetric Group Defies Strong Fourier Sampling: Part II
18 pages; v2: fix typos, v3: adds technical lemma and revises Lemma 19
null
null
null
quant-ph cs.CC
null
Part I of this paper showed that the hidden subgroup problem over the symmetric group--including the special case relevant to Graph Isomorphism--cannot be efficiently solved by strong Fourier sampling, even if one may perform an arbitrary POVM on the coset state. In this paper, we extend these results to entangled measurements. Specifically, we show that the hidden subgroup problem on the symmetric group cannot be solved by any POVM applied to pairs of coset states. In particular, these hidden subgroups cannot be determined by any polynomial number of one- or two-register experiments on coset states.
[ { "version": "v1", "created": "Thu, 13 Jan 2005 04:21:15 GMT" }, { "version": "v2", "created": "Mon, 17 Jan 2005 20:32:43 GMT" }, { "version": "v3", "created": "Fri, 30 Sep 2005 14:49:22 GMT" } ]
"2016-09-08T00:00:00"
[ [ "Moore", "Cristopher", "" ], [ "Russell", "Alexander", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0501099
G. David Forney Jr.
G. David Forney, Jr. and Saikat Guha
Simple Rate-1/3 Convolutional and Tail-Biting Quantum Error-Correcting Codes
5 pages; to appear in Proceedings of 2005 IEEE International Symposium on Information Theory
null
10.1109/ISIT.2005.1523495
null
quant-ph cs.IT math.IT
null
Simple rate-1/3 single-error-correcting unrestricted and CSS-type quantum convolutional codes are constructed from classical self-orthogonal $\F_4$-linear and $\F_2$-linear convolutional codes, respectively. These quantum convolutional codes have higher rate than comparable quantum block codes or previous quantum convolutional codes, and are simple to decode. A block single-error-correcting [9, 3, 3] tail-biting code is derived from the unrestricted convolutional code, and similarly a [15, 5, 3] CSS-type block code from the CSS-type convolutional code.
[ { "version": "v1", "created": "Tue, 18 Jan 2005 22:14:53 GMT" }, { "version": "v2", "created": "Wed, 25 May 2005 17:35:21 GMT" } ]
"2016-11-17T00:00:00"
[ [ "Forney,", "G. David", "Jr." ], [ "Guha", "Saikat", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0501126
Andreas Klappenecker
Salah Aly, Andreas Klappenecker, Pradeep Kiran Sarvepalli (Texas A&M University)
Primitive Quantum BCH Codes over Finite Fields
5 pages; title changed, references added, revised
null
null
null
quant-ph cs.IT math.IT
null
An attractive feature of BCH codes is that one can infer valuable information from their design parameters (length, size of the finite field, and designed distance), such as bounds on the minimum distance and dimension of the code. In this paper, it is shown that one can also deduce from the design parameters whether or not a primitive, narrow-sense BCH contains its Euclidean or Hermitian dual code. This information is invaluable in the construction of quantum BCH codes. A new proof is provided for the dimension of BCH codes with small designed distance, and simple bounds on the minimum distance of such codes and their duals are derived as a consequence. These results allow us to derive the parameters of two families of primitive quantum BCH codes as a function of their design parameters.
[ { "version": "v1", "created": "Sat, 22 Jan 2005 06:53:24 GMT" }, { "version": "v2", "created": "Wed, 18 Jan 2006 00:06:03 GMT" } ]
"2007-07-13T00:00:00"
[ [ "Aly", "Salah", "", "Texas A&M\n University" ], [ "Klappenecker", "Andreas", "", "Texas A&M\n University" ], [ "Sarvepalli", "Pradeep Kiran", "", "Texas A&M\n University" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]