arxiv:quant-ph/ v1 29 May 2003

Size: px
Start display at page:

Download "arxiv:quant-ph/ v1 29 May 2003"

Transcription

1 Quantum Lower Bounds for Collision and Element Distinctness with Small Range arxiv:quant-ph/ v1 29 May 2003 Andris Ambainis Abstract We give a general method for proving quantum lower bounds for problems with small range. Namely, we show that, for any symmetric problem defined on functions f : {1,...,N} {1,...,M}, its polynomial degree is the same for all M N. Therefore, if we have a quantum lower bound for some (possibly, quite large) range M which is shown using polynomials method, we immediately get the same lower bound for all ranges M N. In particular, we get Ω(N 1/3 ) and Ω(N 2/3 ) quantum lower bounds for collision and element distinctness with small range. 1 Introduction Quantum computing provides speedups for many search problems. The most famous example is Grover s algorithm [9] which computes OR of N variables with O( N) queries. Other examples include counting [6], estimating mean and median [10, 13], finding collisions [5] and element distinctness [4]. For many of those problems, we can also prove that known quantum algorithms are optimal or nearly optimal. In at least two cases, the lower bounds match the best known algorithm only with an additional large range assumption. For example, consider the collision problem [5, 1, 14] which models collision-free hash functions. We have to distinguish if a function f : {1,...,N} {1,...,M} is one-to-one or two-to-one. A quantum algorithm can solve the problem by O(N 1/3 ) queries (evaluations of f) [5] which is better than Θ(N 1/2 ) queries required classically. A lower bound by [14] says that Ω(N 1/3 ) quantum queries are required if M 3N/2. If M = N, the lower bound becomes Ω(N 1/4 ). Similar problem appears for element distinctness. (Again, we are given f : {1,...,N} {1,...,M} but we have to determine if there are i,j, i j, f(i) = f(j).) If M = Ω(N 2 ), the lower bound is Ω(N 2/3 ) [14] which matches the best algorithm [2] but, if M = N, the lower bound is only Ω( N) or Ω( N log N) depending on the model [4, 11]. Thus, it might be possible that a quantum algorithm could somehow use the small M to decrease the number of queries. This sounds unlikely but cannot be ruled out. Remember that classically, sorting requires Ω(N log 2 N) steps in the general case but only O(N) steps if the items to be sorted are all from the set {1,...,N} (Bucket Sort, [8]). In this paper, we show that collision and element distinctness require Ω(N 2/3 ) and Ω(N 1/3 ) queries even if the range M is equal to N. Our result is actually more general. It applies to any quantum lower bound for symmetric property shown using polynomials method. Institute of Mathematics and Computer Science, University of Latvia, Rīga, LV-1459, Latvia, e- mail:ambainis@lanet.lv 1

2 Namely, we show that, for any symmetric property of functions f : [N] [M], its polynomial degree is the same for all M N. Therefore, if we have a quantum lower bound shown by polynomial degree method [3, 7, 1] for some M, we also have the same quantum lower bound for all M N. As particular cases, we get lower bounds on collision and element distinctness with small range. Since many quantum lower bounds are shown using polynomial degree, it is likely that our result might be applied to other problems in future. Related work. The Ω(N 1/3 ) lower bound for collision with small range was independently discovered by Kutin [12], with a different proof. He takes the proof of Ω(N 1/3 ) lower bound for collision with large range [14] and changes it so that it works for all M N. Our result is more general because it applies to any symmetric property and any lower bound shown by polynomials method. On the other hand, Kutin s proof has the advantage that it also simplifies Shi s [14] lower bound for collision with large range. 2 Preliminaries 2.1 Quantum query model Let [N] denote the set {1,...,N}. Let f be a function from [N] to [M]. Let F(N,M) be the set of all f : [N] [M]. We are given a function f F(N,M) by an oracle that answers queries. In one query, we can give i to the oracle and it returns f(i) to us. We would like to know whether f has a certain property (for example, whether f is 1-to-1). More formally, we would like to compute a partial function φ : F {0,1}, where F F(N,M). For example, we will be interested in following two problems: Problem 1: Collision. φ(f) = 1 if the input function f is one-to-one. φ(f) = 0 if f is two-to-one (i.e., if, for every k [M], there is either 0 or 2 x [N] satisfying f(x) = k). φ(f) is undefined for all other f. Problem 2: Element distinctness. φ(f) = 1 if the input function f is one-to-one. φ(f) = 0 if there exist i,j, i j, f(i) = f(j). A quantum algorithm with T queries is just a sequence of unitary transformations U 0 O U 1 O... U T 1 O U T. U j s can be arbitrary unitary transformations that do not depend on f(1),...,f(n). O are query (oracle) transformations. To define O, we represent basis states as i,b,z where i consists of log N bits, b is log M bits and z consists of all other bits. Then, O maps i,b,z to i,(b+f(i)) mod M,z. The computation starts with a state 0. Then, we apply U 0, O,..., O, U T and measure the final state. The result of the computation is the rightmost bit of the state obtained by the measurement. The quantum algorithm computes φ with bounded error if, for every f such that φ(f) is defined, the probability that the rightmost bit of U T O x U T 1...O x U 0 0 equals φ(f) is at least 1 ǫ for some fixed ǫ < 1/2. Q 2 (φ) denotes the minimum number T of queries used by a quantum algorithm that computes φ with bounded error. 2.2 Polynomial lower bound We can describe f : [N] [M] by N M Boolean variables y ij which are 1 if x i = j and 0 otherwise. Let y = (y 11,...,y NM ). Definition 1 We say that a polynomial P approximates the function φ if 2

3 1. φ(f) = 1 implies 1 ǫ P(y) 1 for y = (y 11,...,y NM ) corresponding to f; 2. φ(f) = 0 implies 0 P(y) ǫ for y = (y 11,...,y NM ) corresponding to f; 3. If φ(f) is undefined, then 0 P(y) 1 for the corresponding y. P is allowed to take any value if y does not correspond to any f. (This happens if for some i [N], there is none or more than one j [M] with y ij = 1.) Lemma 1 [1] If a quantum algorithm computes φ with bounded error using T queries then there is a polynomial P(y 11,...,y NM ) of degree at most 2T that approximates φ. A lower bound on the number of queries can be then shown by proving that such polynomial P does not exist. For collision and element distinctness, we have Theorem 1 [14] 1 1. If a polynomial P approximates collision for M 3N 2, degree of P is Ω(N1/3 ); 2. If a polynomial P approximates element distinctness for M = Ω(N 2 ), degree of P is Ω(N 2/3 ); Therefore, Ω(N 1/3 ) and Ω(N 2/3 ) queries are required to solve collision distinctness and collision if the range M is sufficiently large. Only weaker lower bounds of Ω(N 1/4 ) [14] and Ω( N log N) [11] are known if M = N. 3 Results We call φ symmetric if, for any π S N and σ S M, φ(f) = φ(σfπ). That is, φ(f) should remain the same if we permute the input set {1,...,N} before applying f or permute the output set {1,...,M} after applying f. Collision and element distinctness are both symmetric. Our main result is Theorem 2 Let φ by symmetric. Let φ be restriction of φ to f : [N] [N]. Then, the minimum degree of polynomial (in y ij, i [N], j [M]) approximating φ is equal to the minimum degree of polynomial (in y ij, i [N], j [N]) approximating φ. Theorems 1 and 2 imply that Ω(N 1/3 ) and Ω(N 2/3 ) queries are needed to solve collision distinctness and collision, even if M = N. (For M < N, these problems do not make sense because they both involve f being one-to-one as one of cases.) The proof of Theorem 2 is in two steps. 1 More precisely, Shi [14] proved that any polynomial approximating another problem, half two-to-one has degree Ω(N 1/3 ). He then used that to deduce that Ω(N 1/3 ) and Ω(N 2/3 ) quantum queries are needed for collision (when M 3N 2 ) and element distinctness (when M = Ω(N2 )). His proof of that can be easily modified to show a lower bound on the degree of polynomials approximating collision and element distinctness. 3

4 1. We describe a different way to describe an input function f by variables z 1,..., z M instead of y 11,...,y NM. We prove that a polynomial of degree k in z 1,..., z M exists if and only if a polynomial of degree k in y 11,..., y NM exists. 2. We show that a polynomial Q(z 1,...,z M ) for M > N exists if and only Q(z 1,...,z N ) exists. The first step might be useful on its own. The representation of f by y 11,..., y NM gave the lower bounds of [1, 14]. The new representation by z 1,..., z N might yield new lower bounds which are easier to prove using it than using the y 11,..., y NM. 3.1 New polynomial representation We introduce variables z 1,..., z M, with z j equal to the number of i [N] such that f(i) = j (equivalently, y ij = 1). We define that a polynomial Q in z 1,...,z M approximates φ similarly to Definition 1. (Q [1 ǫ,1] if φ(f) = 1; Q [0,ǫ] if φ(f) = 0 and Q [0,1] if z 1,...,z M correspond to f for which φ(f) is not defined). Example 1: A polynomial Q(z 1,...,z M ) approximates collision if: 1. Q(z 1,...,z M ) [1 ǫ,1] if N of variables z 1,..., z M are 1 and the remaining M N variables are 0; 2. Q(z 1,...,z M ) [0,ǫ] if N 2 of variables z 1,..., z M are 2 and the remaining M N 2 variables are 0; 3. Q(z 1,...,z M ) [0,1] if z 1,...,z M are non-negative integers and z z M = N. Example 2: A polynomial Q(z 1,...,z M ) approximates element distinctness if: 1. Q(z 1,...,z M ) [1 ǫ,1] if N of variables z 1,..., z M are 1 and the remaining M N variables are 0; 2. Q(z 1,...,z M ) [0,ǫ] if z 1,...,z M are non-negative integers, z z M = N and z i > 1 for some i. In both cases, there is no restriction on Q(z 1,...,z M ) when z z M N because such z 1,..., z M do not correspond to any f : [N] [M]. Lemma 2 The following two are equivalent: (1) There exists a polynomial Q of degree at most k in z 1,...,z M approximating φ; (2) There exists a polynomial P of degree at most k in y 11,..., y NM approximating φ. Proof: To see that (1) implies (2), we substitute z j = y 1j + y 2j y Nj into Q and obtain a polynomial in y ij with the same approximation properties. Next, we show that (2) implies (1). Let P(y 11,...,y NM ) be a polynomial approximating φ. We define Q(z 1,...,z M ) as the expected value of P(y 11,...,y NM ), for a random y = (y 11,...,y NM ) consistent with z 1,...,z M. (I.e., the number of i such that y ij = 1 must be z j, for all j [M].) Since φ is symmetric, φ(f) is the same for any f with the same z 1,...,z M. Therefore, if P(y 11,...,y NM ) approximates φ, Q(z 1,...,z M ) also approximates φ. 4

5 It remains to prove that Q is a polynomial of degree at most k in z 1,...,z M. Let I = y i1 j 1 y i2 j 2...y ik j k be a monomial of P. It suffices to prove that E[I] is a polynomial of degree at most k because E[P] is the sum of E[I] over all I. Assume that i l, l {1,...,k} are all distinct. (If we have two y ij with the same i, j, one of them is redundant because yij 2 = y ij. If we have y ij, y ij, j j, then y ij y ij = 0 because f(i) cannot be j and j at the same time. Then, I = 0.) Then, E(I) = Pr[y i1 j 1 = 1] k Pr[y il j l = 1 y i1 j 1...y il 1 j l 1 = 1]. l=2 We have Pr[y i1 j 1 = 1] = z j 1 N because there are N variables y ij1, out of them, z j1 are 1 and each y ij1 is equally likely to be 1. Furthermore, let s l be the number of l < l such that j l = j l. Then, Pr[y il j l = 1 y i1 j 1... y il 1 j l 1 = 1] = z j l s l N l 1 because, once we have set y i1 j 1 = 1,...,y il 1 j l 1 = 1, we have also set all other y i1 j,..., y il 1 j to 0. Then, we have N l 1 variables y ijl which are not set yet and, out of them, z jl s l must be 1. Therefore, the expected value of I is a polynomial in z 1,...,z M of degree k. This completes the proof of lemma. 3.2 Lower bound for small range We now finish the proof of Theorem 2. Obviously, the minimum degree of polynomial approximating φ is at most the minimum degree of polynomial approximating φ (because we can take a polynomial approximating φ and obtain a polynomial approximating φ by restricting it to variables y ij, j [N]). In the other direction, we can take a polynomial P approximating φ and obtain a polynomial Q in z 1,...,z N approximating φ by Lemma 2. We then construct a polynomial Q in z 1,...,z M of the same degree approximating φ. After that, using Lemma 2 in the other direction gives us polynomial P in y 11,...,y NM approximating φ. It remains to construct Q from Q. For that, we can assume that Q is symmetric w.r.t. permuting z 1,...,z N. (Otherwise, replace Since Q is symmetric, it is a sum of elementary symmetric polynomials Q c 1,...,c l = z c 1 i 1 z c 2 i 2...z c l i l. i 1,...,i l [N] Let Q be the sum of elementary symmetric polynomials in z 1,...,z M with the same coefficients. We claim that Q approximates φ. To see that, consider an input function f : [N] [M]. From the corresponding z 1,...,z M, at most N are nonzero. Consider a permutation π S M that maps all i [M] with z i 0 to {1,...,N}. Let f = πf. Since φ is symmetric, φ(f) = φ(f ). Since f is a function from [N] to [N], Q approximates φ on f correctly. Since Q(z 1,...,z N,0,...,0) = Q (z 1,...,z N ), Q also approximates φ on f correctly. Since Q is symmetric w.r.t. permutations of z 1,...,z M, Q approximates φ on input function f as well. This completes the proof of Theorem 2. 5

6 4 Conclusion We have shown that, for any symmetric property of functions f : [N] [M], its polynomial degree is the same for all M N. Thus, if we prove a lower bound for the degree for some large M, this immediately implies the same bound for M = N. Since polynomial degree is a lower bound for quantum query complexity, this can be used to show quantum lower bounds. As particular cases of our result, we get that the collision problem has degree Ω(N 1/3 ) and element distinctness has degree Ω(N 2/3 ), even if M = N. This implies Ω(N 1/3 ) and Ω(N 2/3 ) quantum lower bounds on those problems for M = N. A part of our result is a new representation for polynomials describing properties of functions f : [N] [M]. This new description might be useful for proving new quantum lower bounds. We conclude with an open problem. Problem 3. Say we are given f : [N] [N] and we are promised that f is either 1-to-1 or there are i,j,k such that f(i) = f(j) = f(k). We would like to know which of those two is the case. What is the quantum complexity of this problem? The problem looks quite similar to element distinctness in which we have to distinguish 1-1 function from one having f(i) = f(j). The known O(N 2/3 ) quantum algorithm still applies but the Ω(N 2/3 ) quantum lower bound of [14] (by reduction from collision) breaks down. The best lower bound that we could prove is Ω(N 1/2 ) by a reduction from Grover s search. Improving this bound to Ω(N 2/3 ) is an open problem. Problem 3 becomes particularly similar to element distinctness if we look at it in our new z 1,..., z M representation. For element distinctness, a polynomial Q must satisfy Q(1,...,1) [1 ǫ,1] and Q(z 1,...,z N ) [0,ǫ] if z z N = N and z i 2 for some i. For our new problem, we must have Q(1,...,1) [1 ǫ,1] and Q(z 1,...,z N ) [0,ǫ] if z z N = N and z i 3. In the first case, Shi s results [14] imply that degree Ω(N 2/3 ) is needed. In the second case, the proof of [14] seems to break down and no such lower bound is known. References [1] S. Aaronson. Quantum lower bound for the collision problem. Proceedings of STOC 02, pp Also quant-ph/ [2] A. Ambainis. Manuscript in preparation, [3] R. Beals, H. Buhrman, R. Cleve, M. Mosca, R. de Wolf. Quantum lower bounds by polynomials. Journal of ACM, 48: , Earlier versions at FOCS 98 and quant-ph/ [4] H. Buhrman, C. Durr, M. Heiligman, P. Hoyer, F. Magniez, M. Santha, and R. de Wolf. Quantum Algorithms for Element Distinctness. 16th IEEE Annual Conference on Computational Complexity (CCC 01), pp , quant-ph/ [5] G. Brassard, P. Hyer and A. Tapp. Quantum Algorithm for the Collision Problem. SIGACT News, 28:14-19, Also quant-ph/ [6] G. Brassard, P. Hyer, A. Tapp. Quantum Counting. ICALP 98, pp , quant-ph/ [7] H. Buhrman, R. de Wolf. Complexity measures and decision tree complexity: a survey. Theoretical Computer Science, 288:21-43,

7 [8] T. Cormen, C. Leiserson, R. Rivest, C. Stein. Introduction to Algorithms, 2nd Edition. The MIT Press and McGraw-Hill Book Company, 2001 [9] L. Grover. A fast quantum mechanical algorithm for database search. STOC 96, pp , quant-ph/ [10] L. Grover. A Framework for Fast Quantum Mechanical Algorithms. STOC 98, pp , quant-ph/ [11] P. Hoyer, J. Neerbek, Y. Shi. Quantum lower bounds of ordered searching, sorting and element distinctness. Algorithmica, 34: , Earlier versions at ICALP 01 and quantph/ [12] S. Kutin. Quantum lower bound for the collision problem. quant-ph/ [13] A. Nayak, F. Wu. The quantum query complexity of approximating the median and related statistics. Proceedings of STOC 99, pp , quant-ph/ [14] Y. Shi. Quantum lower bounds for the collision and the element distinctness problems. Proceedings of FOCS 02, pp quant-ph/

The Quantum Query Complexity of Algebraic Properties

The Quantum Query Complexity of Algebraic Properties The Quantum Query Complexity of Algebraic Properties Sebastian Dörn Institut für Theoretische Informatik Universität Ulm 89069 Ulm, Germany Thomas Thierauf Fak. Elektronik und Informatik HTW Aalen 73430

More information

The Quantum Query Complexity of the Determinant

The Quantum Query Complexity of the Determinant The Quantum Query Complexity of the Determinant Sebastian Dörn Inst. für Theoretische Informatik Universität Ulm 89069 Ulm, Germany Thomas Thierauf Fak. Elektronik und Informatik HTW Aalen 73430 Aalen,

More information

A better lower bound for quantum algorithms searching an ordered list

A better lower bound for quantum algorithms searching an ordered list A better lower bound for quantum algorithms searching an ordered list Andris Ambainis Computer Science Division University of California Berkeley, CA 94720, e-mail: ambainis@cs.berkeley.edu Abstract We

More information

Quantum Algorithms for Element Distinctness

Quantum Algorithms for Element Distinctness Quantum Algorithms for Element Distinctness Harry Buhrman Christoph Dürr Mark Heiligman Peter Høyer Frédéric Magniez Miklos Santha Ronald de Wolf Abstract We present several applications of quantum amplitude

More information

arxiv: v1 [quant-ph] 6 Feb 2013

arxiv: v1 [quant-ph] 6 Feb 2013 Exact quantum query complexity of EXACT and THRESHOLD arxiv:302.235v [quant-ph] 6 Feb 203 Andris Ambainis Jānis Iraids Juris Smotrovs University of Latvia, Raiņa bulvāris 9, Riga, LV-586, Latvia February

More information

Quantum Algorithms for Element Distinctness

Quantum Algorithms for Element Distinctness Quantum Algorithms for Element Distinctness Harry Buhrman Christoph Dürr Þ Mark Heiligman Ü Peter Høyer ß Frédéric Magniez Miklos Santha Ronald de Wolf ÝÝ Abstract We present several applications of quantum

More information

The quantum query complexity of read-many formulas

The quantum query complexity of read-many formulas The quantum query complexity of read-many formulas Andrew Childs Waterloo Shelby Kimmel MIT Robin Kothari Waterloo Boolean formulas ^ x 1 x 2 _ x 3 ^ x 1 x 3 A formula is read-once if every input appears

More information

Lecture 13: Lower Bounds using the Adversary Method. 2 The Super-Basic Adversary Method [Amb02]

Lecture 13: Lower Bounds using the Adversary Method. 2 The Super-Basic Adversary Method [Amb02] Quantum Computation (CMU 18-859BB, Fall 015) Lecture 13: Lower Bounds using the Adversary Method October 1, 015 Lecturer: Ryan O Donnell Scribe: Kumail Jaffer 1 Introduction There are a number of known

More information

How Low Can Approximate Degree and Quantum Query Complexity be for Total Boolean Functions?

How Low Can Approximate Degree and Quantum Query Complexity be for Total Boolean Functions? How Low Can Approximate Degree and Quantum Query Complexity be for Total Boolean Functions? Andris Ambainis Ronald de Wolf Abstract It has long been known that any Boolean function that depends on n input

More information

Improved Quantum Algorithm for Triangle Finding via Combinatorial Arguments

Improved Quantum Algorithm for Triangle Finding via Combinatorial Arguments Improved Quantum Algorithm for Triangle Finding via Combinatorial Arguments François Le Gall The University of Tokyo Technical version available at arxiv:1407.0085 [quant-ph]. Background. Triangle finding

More information

Quantum Algorithms for Graph Traversals and Related Problems

Quantum Algorithms for Graph Traversals and Related Problems Quantum Algorithms for Graph Traversals and Related Problems Sebastian Dörn Institut für Theoretische Informatik, Universität Ulm, 89069 Ulm, Germany sebastian.doern@uni-ulm.de Abstract. We study the complexity

More information

Graph Properties and Circular Functions: How Low Can Quantum Query Complexity Go?

Graph Properties and Circular Functions: How Low Can Quantum Query Complexity Go? Graph Properties and Circular Functions: How Low Can Quantum Query Complexity Go? Xiaoming Sun Computer Science Department, Tsinghua University, Beijing, 100084, P. R. China. sun xm97@mails.tsinghua.edu.cn

More information

On the tightness of the Buhrman-Cleve-Wigderson simulation

On the tightness of the Buhrman-Cleve-Wigderson simulation On the tightness of the Buhrman-Cleve-Wigderson simulation Shengyu Zhang Department of Computer Science and Engineering, The Chinese University of Hong Kong. syzhang@cse.cuhk.edu.hk Abstract. Buhrman,

More information

Bounds for Error Reduction with Few Quantum Queries

Bounds for Error Reduction with Few Quantum Queries Bounds for Error Reduction with Few Quantum Queries Sourav Chakraborty, Jaikumar Radhakrishnan 2,3, and andakumar Raghunathan Department of Computer Science, University of Chicago, Chicago, IL 60637, USA

More information

Quantum Complexity of Testing Group Commutativity

Quantum Complexity of Testing Group Commutativity Quantum Complexity of Testing Group Commutativity Frédéric Magniez 1 and Ashwin Nayak 2 1 CNRS LRI, UMR 8623 Université Paris Sud, France 2 University of Waterloo and Perimeter Institute for Theoretical

More information

arxiv: v1 [quant-ph] 24 Jul 2015

arxiv: v1 [quant-ph] 24 Jul 2015 Quantum Algorithm for Triangle Finding in Sparse Graphs François Le Gall Shogo Nakajima Department of Computer Science Graduate School of Information Science and Technology The University of Tokyo, Japan

More information

New Results on Quantum Property Testing

New Results on Quantum Property Testing New Results on Quantum Property Testing Sourav Chakraborty 1, Eldar Fischer 2, Arie Matsliah 3, and Ronald de Wolf 3 1 Chennai Mathematical Institute, Chennai, India. sourav@cmi.ac.in 2 Computer Science

More information

Quantum Communication Complexity

Quantum Communication Complexity Quantum Communication Complexity Ronald de Wolf Communication complexity has been studied extensively in the area of theoretical computer science and has deep connections with seemingly unrelated areas,

More information

Quantum Queries for Testing Distributions

Quantum Queries for Testing Distributions Quantum Queries for Testing Distributions Sourav Chakraborty Eldar Fischer Arie Matsliah Ronald de Wolf Abstract We consider probability distributions given in the form of an oracle f : [n] [m] that we

More information

Quantum algorithms for testing properties of distributions

Quantum algorithms for testing properties of distributions Quantum algorithms for testing properties of distributions Sergey Bravyi, Aram W. Harrow, and Avinatan Hassidim July 8, 2009 Abstract Suppose one has access to oracles generating samples from two unknown

More information

Improving Quantum Query Complexity of Boolean Matrix Multiplication Using Graph Collision

Improving Quantum Query Complexity of Boolean Matrix Multiplication Using Graph Collision Improving Quantum Query Complexity of Boolean Matrix Multiplication Using Graph Collision Stacey Jeffery 1,2, Robin Kothari 1,2, and Frédéric Magniez 3 1 David R. Cheriton School of Computer Science, University

More information

Impossibility of Succinct Quantum Proofs for Collision- Freeness

Impossibility of Succinct Quantum Proofs for Collision- Freeness Impossibility of Succinct Quantum Proofs for Collision- Freeness The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As Published

More information

Optimal quantum adversary lower bounds for ordered search

Optimal quantum adversary lower bounds for ordered search Optimal quantum adversary lower bounds for ordered search Andrew M. Childs Troy Lee Abstract The goal of the ordered search problem is to find a particular item in an ordered list of n items. Using the

More information

arxiv: v1 [cs.cc] 31 May 2014

arxiv: v1 [cs.cc] 31 May 2014 Size of Sets with Small Sensitivity: a Generalization of Simon s Lemma Andris Ambainis and Jevgēnijs Vihrovs arxiv:1406.0073v1 [cs.cc] 31 May 2014 Faculty of Computing, University of Latvia, Raiņa bulv.

More information

Quantum algorithms (CO 781/CS 867/QIC 823, Winter 2013) Andrew Childs, University of Waterloo LECTURE 13: Query complexity and the polynomial method

Quantum algorithms (CO 781/CS 867/QIC 823, Winter 2013) Andrew Childs, University of Waterloo LECTURE 13: Query complexity and the polynomial method Quantum algorithms (CO 781/CS 867/QIC 823, Winter 2013) Andrew Childs, University of Waterloo LECTURE 13: Query complexity and the polynomial method So far, we have discussed several different kinds of

More information

A Tight Lower Bound on Certificate Complexity in Terms of Block Sensitivity and Sensitivity

A Tight Lower Bound on Certificate Complexity in Terms of Block Sensitivity and Sensitivity Electronic Colloquium on Computational Complexity, Report No. 27 (2014) A Tight Lower Bound on Certificate Complexity in Terms of Block Sensitivity and Sensitivity Krišjānis Prūsis and Andris Ambainis

More information

Quantum Algorithms for Evaluating Min-Max Trees

Quantum Algorithms for Evaluating Min-Max Trees Quantum Algorithms for Evaluating Min-Max Trees Richard Cleve 1,2,DmitryGavinsky 1, and D. L. Yonge-Mallo 1 1 David R. Cheriton School of Computer Science and Institute for Quantum Computing, University

More information

Lecture 12: Lower Bounds for Element-Distinctness and Collision

Lecture 12: Lower Bounds for Element-Distinctness and Collision Quantum Computation (CMU 18-859BB, Fall 015) Lecture 1: Lower Bounds for Element-Distinctness and Collision October 19, 015 Lecturer: John Wright Scribe: Titouan Rigoudy 1 Outline In this lecture, we will:

More information

arxiv: v3 [quant-ph] 12 May 2010 Abstract

arxiv: v3 [quant-ph] 12 May 2010 Abstract New Results on Quantum Property Testing Sourav Chakraborty Eldar Fischer Arie Matsliah Ronald de Wolf arxiv:1005.0523v3 [quant-ph] 12 May 2010 Abstract We present several new examples of speed-ups obtainable

More information

Graph Entropy and Quantum Sorting Problems

Graph Entropy and Quantum Sorting Problems Graph Entropy and Quantum Sorting Problems [Extended Abstract] Andrew Chi-Chih Yao Computer Science Department Princeton University Princeton, NJ 08544 yao@cs.princeton.edu ABSTRACT Let P (X, < P ) be

More information

arxiv: v1 [quant-ph] 21 Jun 2011

arxiv: v1 [quant-ph] 21 Jun 2011 arxiv:1106.4267v1 [quant-ph] 21 Jun 2011 An optimal quantum algorithm to approximate the mean and its application for approximating the median of a set of points over an arbitrary distance Gilles Brassard,

More information

Quantum Property Testing

Quantum Property Testing Quantum Property Testing Harry Buhrman Lance Fortnow Ilan ewman Hein Röhrig ovember 24, 2003 Abstract A language L has a property tester if there exists a probabilistic algorithm that given an input x

More information

arxiv: v2 [quant-ph] 6 Feb 2018

arxiv: v2 [quant-ph] 6 Feb 2018 Quantum Inf Process manuscript No. (will be inserted by the editor) Faster Search by Lackadaisical Quantum Walk Thomas G. Wong Received: date / Accepted: date arxiv:706.06939v2 [quant-ph] 6 Feb 208 Abstract

More information

Quantum Lower Bound for Recursive Fourier Sampling

Quantum Lower Bound for Recursive Fourier Sampling Quantum Lower Bound for Recursive Fourier Sampling Scott Aaronson Institute for Advanced Study, Princeton aaronson@ias.edu Abstract One of the earliest quantum algorithms was discovered by Bernstein and

More information

Quantum complexities of ordered searching, sorting, and element distinctness

Quantum complexities of ordered searching, sorting, and element distinctness Quantum complexities of ordered searching, sorting, and element distinctness Peter Høyer Jan Neerbek Yaoyun Shi September 7, 00 Abstract We consider the quantum complexities of the following three problems:

More information

arxiv:quant-ph/ v1 23 Dec 2001

arxiv:quant-ph/ v1 23 Dec 2001 From Monte Carlo to Quantum Computation Stefan Heinrich arxiv:quant-ph/0112152v1 23 Dec 2001 Abstract Fachbereich Informatik Universität Kaiserslautern D-67653 Kaiserslautern, Germany e-mail: heinrich@informatik.uni-kl.de

More information

The quantum complexity of approximating the frequency moments

The quantum complexity of approximating the frequency moments The quantum complexity of approximating the frequency moments Ashley Montanaro May 1, 2015 Abstract The th frequency moment of a sequence of integers is defined as F = j n j, where n j is the number of

More information

Lower Bounds on Quantum Query Complexity

Lower Bounds on Quantum Query Complexity Lower Bounds on Quantum Query Complexity Peter Høyer hoyer@cpsc.ucalgary.ca Robert Špalek sr@cwi.nl arxiv:quant-ph/0509153v1 21 Sep 2005 September 2005 Abstract Shor s and Grover s famous quantum algorithms

More information

arxiv: v1 [quant-ph] 11 Jul 2011

arxiv: v1 [quant-ph] 11 Jul 2011 Multi-query quantum sums David A. Meyer and James Pommersheim, arxiv:07.940v [quant-ph] Jul 0 Department of Mathematics University of California/San Diego, La Jolla, CA 909-0 Department of Mathematics

More information

Block Sensitivity of Minterm-Transitive Functions

Block Sensitivity of Minterm-Transitive Functions Block Sensitivity of Minterm-Transitive Functions Andrew Drucker Abstract Boolean functions with a high degree of symmetry are interesting from a complexity theory perspective: extensive research has shown

More information

Polynomials, quantum query complexity, and Grothendieck s inequality

Polynomials, quantum query complexity, and Grothendieck s inequality Polynomials, quantum query complexity, and Grothendieck s inequality Scott Aaronson 1, Andris Ambainis 2, Jānis Iraids 2, Martins Kokainis 2, Juris Smotrovs 2 1 Computer Science and Artificial Intelligence

More information

arxiv:quant-ph/ v2 15 Nov 1998

arxiv:quant-ph/ v2 15 Nov 1998 The quantum query complexity of approximating the median and related statistics Ashwin Nayak Felix Wu arxiv:quant-ph/9804066v2 15 Nov 1998 Abstract Let X = (x 0,...,x n 1 ) be a sequence of n numbers.

More information

arxiv: v6 [quant-ph] 9 Jul 2014

arxiv: v6 [quant-ph] 9 Jul 2014 arxiv:1211.0721v6 [quant-ph] 9 Jul 2014 Superlinear Advantage for Exact Quantum Algorithms Andris Ambainis Faculty of Computing University of Latvia Raiņa bulvāris 19 Rīga, LV-1586, Latvia E-mail: ambainis@lu.lv

More information

arxiv: v2 [quant-ph] 20 Dec 2012

arxiv: v2 [quant-ph] 20 Dec 2012 A Time-Efficient Output-Sensitive Quantum Algorithm for Boolean Matrix Multiplication arxiv:1201.6174v2 [quant-ph] 20 Dec 2012 François Le Gall Department of Computer Science Graduate School of Information

More information

Algebraic Problems in Computational Complexity

Algebraic Problems in Computational Complexity Algebraic Problems in Computational Complexity Pranab Sen School of Technology and Computer Science, Tata Institute of Fundamental Research, Mumbai 400005, India pranab@tcs.tifr.res.in Guide: Prof. R.

More information

On Quantum Versions of Record-Breaking Algorithms for SAT

On Quantum Versions of Record-Breaking Algorithms for SAT On Quantum Versions of Record-Breaking Algorithms for SAT Evgeny Dantsin 1, Vladik Kreinovich 2, and Alexander Wolpert 1 1 Department of Computer Science, Roosevelt University Chicago, IL 60605, USA, {edantsin,awolpert}@roosevelt.edu

More information

How behavior of systems with sparse spectrum can be predicted on a quantum computer

How behavior of systems with sparse spectrum can be predicted on a quantum computer How behavior of systems with sparse spectrum can be predicted on a quantum computer arxiv:quant-ph/0004021v2 26 Jun 2000 Yuri Ozhigov Abstract Call a spectrum of Hamiltonian sparse if each eigenvalue can

More information

Quantum Property Testing

Quantum Property Testing Quantum Property Testing Harry Buhrman Lance Fortnow Ilan ewman Hein Röhrig March 24, 2004 Abstract A language L has a property tester if there exists a probabilistic algorithm that given an input x only

More information

A fast quantum mechanical algorithm for estimating the median

A fast quantum mechanical algorithm for estimating the median A fast quantum mechanical algorithm for estimating the median Lov K Grover 3C-404A Bell Labs 600 Mountain Avenue Murray Hill J 07974 lkg@mhcnetattcom Summary Consider the problem of estimating the median

More information

Lower Bounds of Quantum Search for Extreme Point

Lower Bounds of Quantum Search for Extreme Point arxiv:quant-ph/9806001v3 18 Dec 1998 Lower Bounds of Quantum Search for Extreme Point Yuri Ozhigov Abstract We show that Durr-Hoyer s quantum algorithm of searching for extreme point of integer function

More information

Quantum algorithms for testing Boolean functions

Quantum algorithms for testing Boolean functions Quantum algorithms for testing Boolean functions Dominik F. Floess Erika Andersson SUPA, School of Engineering and Physical Sciences Heriot-Watt University, Edinburgh EH4 4AS, United Kingdom dominikfloess@gmx.de

More information

Nonlocal Quantum XOR Games for Large Number of Players

Nonlocal Quantum XOR Games for Large Number of Players onlocal Quantum XOR Games for Large umber of Players Andris Ambainis, Dmitry Kravchenko, ikolajs ahimovs, Alexander Rivosh Faculty of Computing, University of Latvia Abstract onlocal games are used to

More information

Quantum and Classical Query Complexities of Local Search are Polynomially Related

Quantum and Classical Query Complexities of Local Search are Polynomially Related Quantum and Classical Query Complexities of Local Search are Polynomially Related Miklos Santha Mario Szegedy Abstract Let f be an integer valued function on a finite set V. We call an undirected graph

More information

Quantum Counting. 1 Introduction. Gilles Brassard 1, Peter Høyer 2, and Alain Tapp 1

Quantum Counting. 1 Introduction. Gilles Brassard 1, Peter Høyer 2, and Alain Tapp 1 Quantum Counting Gilles Brassard 1, Peter Høyer 2, and Alain Tapp 1 1 Université de Montréal, {brassard,tappa}@iro.umontreal.ca 2 Odense University, u2pi@imada.ou.dk arxiv:quant-ph/9805082v1 27 May 1998

More information

Time-Efficient Quantum Walks for 3-Distinctness

Time-Efficient Quantum Walks for 3-Distinctness Time-Efficient Quantum Walks for 3-Distinctness Aleksandrs Belovs 1, Andrew M. Childs 2,4, Stacey Jeffery 3,4, Robin Kothari 3,4, and Frédéric Magniez 5 1 Faculty of Computing, University of Latvia 2 Department

More information

Finding a Heaviest Triangle is not Harder than Matrix Multiplication

Finding a Heaviest Triangle is not Harder than Matrix Multiplication Finding a Heaviest Triangle is not Harder than Matrix Multiplication Artur Czumaj Department of Computer Science New Jersey Institute of Technology aczumaj@acm.org Andrzej Lingas Department of Computer

More information

All Classical Adversary Methods are Equivalent for Total Functions

All Classical Adversary Methods are Equivalent for Total Functions All Classical Adversary Methods are Equivalent for Total Functions Andris Ambainis Centre for Quantum Computer Science, Faculty of Computing, University of Latvia, Rain, a 19, Riga, Latvia, LV-1586 andris.ambainis@lu.lv

More information

Quantum Query Algorithm Constructions for Computing AND, OR and MAJORITY Boolean Functions

Quantum Query Algorithm Constructions for Computing AND, OR and MAJORITY Boolean Functions LATVIJAS UNIVERSITĀTES RAKSTI. 008, 733. sēj.: DATORZINĀTNE UN INFORMĀCIJAS TEHNOLOĢIJAS 15. 38. lpp. Quantum Query Algorithm Constructions for Computing AND, OR and MAJORITY Boolean Functions Alina Vasiljeva

More information

Quantum Algorithms for Finding Constant-sized Sub-hypergraphs

Quantum Algorithms for Finding Constant-sized Sub-hypergraphs Quantum Algorithms for Finding Constant-sized Sub-hypergraphs Seiichiro Tani (Joint work with François Le Gall and Harumichi Nishimura) NTT Communication Science Labs., NTT Corporation, Japan. The 20th

More information

Quantum Query Complexity of Boolean Functions with Small On-Sets

Quantum Query Complexity of Boolean Functions with Small On-Sets Quantum Query Complexity of Boolean Functions with Small On-Sets Seiichiro Tani TT/JST ERATO-SORST. Joint work with Andris Ambainis Univ. of Latvia Kazuo Iwama Kyoto Univ. Masaki akanishi AIST. Harumichi

More information

Exponential algorithmic speedup by quantum walk

Exponential algorithmic speedup by quantum walk Exponential algorithmic speedup by quantum walk Andrew Childs MIT Center for Theoretical Physics joint work with Richard Cleve Enrico Deotto Eddie Farhi Sam Gutmann Dan Spielman quant-ph/0209131 Motivation

More information

A New Lower Bound Technique for Quantum Circuits without Ancillæ

A New Lower Bound Technique for Quantum Circuits without Ancillæ A New Lower Bound Technique for Quantum Circuits without Ancillæ Debajyoti Bera Abstract We present a technique to derive depth lower bounds for quantum circuits. The technique is based on the observation

More information

Advanced Cryptography Quantum Algorithms Christophe Petit

Advanced Cryptography Quantum Algorithms Christophe Petit The threat of quantum computers Advanced Cryptography Quantum Algorithms Christophe Petit University of Oxford Christophe Petit -Advanced Cryptography 1 Christophe Petit -Advanced Cryptography 2 The threat

More information

arxiv:quant-ph/ v2 26 Apr 2007

arxiv:quant-ph/ v2 26 Apr 2007 Every NAND formula of size N can be evaluated in time O(N 1 2 +ε ) on a quantum computer arxiv:quant-ph/0703015v2 26 Apr 2007 Andrew M. Childs amchilds@caltech.edu Robert Špalek spalek@eecs.berkeley.edu

More information

arxiv: v4 [quant-ph] 14 Mar 2018

arxiv: v4 [quant-ph] 14 Mar 2018 A Survey of Quantum Property Testing Ashley Montanaro Ronald de Wolf arxiv:1310.2035v4 [quant-ph] 14 Mar 2018 March 15, 2018 Abstract The area of property testing tries to design algorithms that can efficiently

More information

Numerical Analysis on a Quantum Computer

Numerical Analysis on a Quantum Computer Numerical Analysis on a Quantum Computer Stefan Heinrich Fachbereich Informatik Universität Kaiserslautern D-67653 Kaiserslautern, Germany heinrich@informatik.uni-kl.de http://www.uni-kl.de/ag-heinrich

More information

Bounds on the OBDD-Size of Integer Multiplication via Universal Hashing

Bounds on the OBDD-Size of Integer Multiplication via Universal Hashing Bounds on the OBDD-Size of Integer Multiplication via Universal Hashing Philipp Woelfel Dept. of Computer Science University Dortmund D-44221 Dortmund Germany phone: +49 231 755-2120 fax: +49 231 755-2047

More information

Quantum query complexity of entropy estimation

Quantum query complexity of entropy estimation Quantum query complexity of entropy estimation Xiaodi Wu QuICS, University of Maryland MSR Redmond, July 19th, 2017 J o i n t C e n t e r f o r Quantum Information and Computer Science Outline Motivation

More information

A Formulation of a Matrix Sparsity Approach for the. Quantum Ordered Search Algorithm

A Formulation of a Matrix Sparsity Approach for the. Quantum Ordered Search Algorithm A Formulation of a Matrix Sparsity Approach for the Quantum Ordered Search Algorithm arxiv:1610.02117v1 [quant-ph] 7 Oct 2016 Jupinder Parmar, Saarim Rahman, Jaskaran Thiara July 10, 2018 Abstract One

More information

Forrelation: A Problem that Optimally Separates Quantum from Classical Computing

Forrelation: A Problem that Optimally Separates Quantum from Classical Computing Forrelation: A Problem that Optimally Separates Quantum from Classical Computing Scott Aaronson MIT Andris Ambainis University of Latvia Abstract We achieve essentially the largest possible separation

More information

Complexity-Theoretic Foundations of Quantum Supremacy Experiments

Complexity-Theoretic Foundations of Quantum Supremacy Experiments Complexity-Theoretic Foundations of Quantum Supremacy Experiments Scott Aaronson, Lijie Chen UT Austin, Tsinghua University MIT July 7, 2017 Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University Complexity-Theoretic

More information

Impossibility of a Quantum Speed-up with a Faulty Oracle

Impossibility of a Quantum Speed-up with a Faulty Oracle Imossibility of a Quantum Seed-u with a Faulty Oracle Oded Regev Liron Schiff Abstract We consider Grover s unstructured search roblem in the setting where each oracle call has some small robability of

More information

Multi-Party Quantum Communication Complexity with Routed Messages

Multi-Party Quantum Communication Complexity with Routed Messages Multi-Party Quantum Communication Complexity with Routed Messages Seiichiro Tani Masaki Nakanishi Shigeru Yamashita Abstract This paper describes a general quantum lower bounding technique for the communication

More information

arxiv: v2 [quant-ph] 25 May 2018

arxiv: v2 [quant-ph] 25 May 2018 The Polynomial Method Strikes Back: Tight Quantum Query Bounds via Dual Polynomials arxiv:1710.09079v2 [quant-ph] 25 May 2018 Mark Bun Princeton University mbun@cs.princeton.edu Robin Kothari Microsoft

More information

ROM-BASED COMPUTATION: QUANTUM VERSUS CLASSICAL

ROM-BASED COMPUTATION: QUANTUM VERSUS CLASSICAL arxiv:quant-ph/0109016v2 2 Jul 2002 ROM-BASED COMPUTATION: QUANTUM VERSUS CLASSICAL B. C. Travaglione, M. A. Nielsen Centre for Quantum Computer Technology, University of Queensland St Lucia, Queensland,

More information

An Analog Analogue of a Digital Quantum Computation

An Analog Analogue of a Digital Quantum Computation An Analog Analogue of a Digital Quantum Computation arxiv:quant-ph/9612026v1 6 Dec 1996 Edard Farhi Center for Theoretical Physics Massachusetts Institute of Technology Cambridge, MA 02139 Sam Gutmann

More information

α x x 0 α x x f(x) α x x α x ( 1) f(x) x f(x) x f(x) α x = α x x 2

α x x 0 α x x f(x) α x x α x ( 1) f(x) x f(x) x f(x) α x = α x x 2 Quadratic speedup for unstructured search - Grover s Al- CS 94- gorithm /8/07 Spring 007 Lecture 11 01 Unstructured Search Here s the problem: You are given an efficient boolean function f : {1,,} {0,1},

More information

On the correlation of parity and small-depth circuits

On the correlation of parity and small-depth circuits Electronic Colloquium on Computational Complexity, Report No. 137 (2012) On the correlation of parity and small-depth circuits Johan Håstad KTH - Royal Institute of Technology November 1, 2012 Abstract

More information

From Adversaries to Algorithms. Troy Lee Rutgers University

From Adversaries to Algorithms. Troy Lee Rutgers University From Adversaries to Algorithms Troy Lee Rutgers University Quantum Query Complexity As in classical complexity, it is difficult to show lower bounds on the time or number of gates required to solve a problem

More information

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem Quantum Computing Lecture Notes, Extra Chapter Hidden Subgroup Problem Ronald de Wolf 1 Hidden Subgroup Problem 1.1 Group theory reminder A group G consists of a set of elements (which is usually denoted

More information

The Polynomial Method Strikes Back: Tight Quantum Query Bounds Via Dual Polynomials

The Polynomial Method Strikes Back: Tight Quantum Query Bounds Via Dual Polynomials The Polynomial Method Strikes Back: Tight Quantum Query Bounds Via Dual Polynomials Justin Thaler (Georgetown) Joint work with: Mark Bun (Princeton) Robin Kothari (MSR Redmond) Boolean Functions Boolean

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

arxiv:quant-ph/ v9 30 Apr 2014

arxiv:quant-ph/ v9 30 Apr 2014 Quantum walk algorithm for element distinctness Andris Ambainis arxiv:quant-ph/0311001v9 30 Apr 014 Abstract We use quantum walks to construct a new quantum algorithm for element distinctness and its generalization.

More information

PDQP/qpoly = ALL. Scott Aaronson

PDQP/qpoly = ALL. Scott Aaronson PDQP/qpoly = ALL Scott Aaronson Abstract We show that combining two different hypothetical enhancements to quantum computation namely, quantum advice and non-collapsing measurements would let a quantum

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Petros Wallden Lecture 7: Complexity & Algorithms I 13th October 016 School of Informatics, University of Edinburgh Complexity - Computational Complexity: Classification

More information

A Systematic Algorithm for Quantum Boolean Circuits Construction

A Systematic Algorithm for Quantum Boolean Circuits Construction A Systematic Algorithm for Quantum Boolean Circuits Construction I.M. Tsai and S.Y. Kuo arxiv:quant-ph/0104037v2 19 Apr 2001 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan.

More information

HOW LOW CAN APPROXIMATE DEGREE AND QUANTUM QUERY COMPLEXITY BE FOR TOTAL BOOLEAN FUNCTIONS?

HOW LOW CAN APPROXIMATE DEGREE AND QUANTUM QUERY COMPLEXITY BE FOR TOTAL BOOLEAN FUNCTIONS? HOW LOW CAN APPROXIMATE DEGREE AND QUANTUM QUERY COMPLEXITY BE FOR TOTAL BOOLEAN FUNCTIONS? ANDRIS AMBAINIS AND RONALD DE WOLF March 27, 2014 Abstract. It has long been known that any Boolean function

More information

Quantum computers can search arbitrarily large databases by a single query

Quantum computers can search arbitrarily large databases by a single query Quantum computers can search arbitrarily large databases by a single query Lov K. Grover, 3C-404A Bell Labs, 600 Mountain Avenue, Murray Hill J 07974 (lkgrover@bell-labs.com) Summary This paper shows that

More information

Notes for Lecture 25

Notes for Lecture 25 U.C. Berkeley CS278: Computational Complexity Handout N25 ofessor Luca Trevisan 12/1/2004 Notes for Lecture 25 Circuit Lower Bounds for Parity Using Polynomials In this lecture we prove a lower bound on

More information

RATIONAL APPROXIMATIONS AND QUANTUM ALGORITHMS WITH POSTSELECTION

RATIONAL APPROXIMATIONS AND QUANTUM ALGORITHMS WITH POSTSELECTION Quantum Information and Computation, Vol. 15, No. 3&4 (015) 095 0307 c Rinton Press RATIONAL APPROXIMATIONS AND QUANTUM ALGORITHMS WITH POSTSELECTION URMILA MAHADEV University of California, Berkeley,

More information

Quantum walk algorithms

Quantum walk algorithms Quantum walk algorithms Andrew Childs Institute for Quantum Computing University of Waterloo 28 September 2011 Randomized algorithms Randomness is an important tool in computer science Black-box problems

More information

On the query complexity of counterfeiting quantum money

On the query complexity of counterfeiting quantum money On the query complexity of counterfeiting quantum money Andrew Lutomirski December 14, 2010 Abstract Quantum money is a quantum cryptographic protocol in which a mint can produce a state (called a quantum

More information

Extended Superposed Quantum State Initialization Using Disjoint Prime Implicants

Extended Superposed Quantum State Initialization Using Disjoint Prime Implicants Extended Superposed Quantum State Initialization Using Disjoint Prime Implicants David Rosenbaum, Marek Perkowski Portland State University, Department of Computer Science Portland State University, Department

More information

CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010

CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010 CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010 We now embark on a study of computational classes that are more general than NP. As these classes

More information

Quantum Algorithms for Computing the Boolean Function AND and Verifying Repetition Code

Quantum Algorithms for Computing the Boolean Function AND and Verifying Repetition Code Scientific Papers, University of Latvia, 2010 Vol 756 Computer Science and Information echnologies 227 247 P Quantum Algorithms for Computing the Boolean Function AND and Verifying Repetition Code Alina

More information

Forrelation: A Problem that Optimally Separates Quantum from Classical Computing

Forrelation: A Problem that Optimally Separates Quantum from Classical Computing Forrelation: A Problem that Optimally Separates Quantum from Classical Computing Scott Aaronson MIT aaronson@csail.mit.edu Andris Ambainis University of Latvia ambainis@lu.lv ABSTRACT We achieve essentially

More information

Quantum Symmetrically-Private Information Retrieval

Quantum Symmetrically-Private Information Retrieval Quantum Symmetrically-Private Information Retrieval Iordanis Kerenidis UC Berkeley jkeren@cs.berkeley.edu Ronald de Wolf CWI Amsterdam rdewolf@cwi.nl arxiv:quant-ph/0307076v 0 Jul 003 Abstract Private

More information

Tolerant Versus Intolerant Testing for Boolean Properties

Tolerant Versus Intolerant Testing for Boolean Properties Tolerant Versus Intolerant Testing for Boolean Properties Eldar Fischer Faculty of Computer Science Technion Israel Institute of Technology Technion City, Haifa 32000, Israel. eldar@cs.technion.ac.il Lance

More information

Reflections Reflections

Reflections Reflections Reflections Reflections for quantum query algorithms Ben Reichardt University of Waterloo Reflections Reflections for quantum query algorithms Ben Reichardt University of Waterloo Reflections for quantum

More information

Database Manipulation Operations on Quantum Systems

Database Manipulation Operations on Quantum Systems Quant Inf Rev, No, 9-7 (203) 9 Quantum Information Review An International Journal http://dxdoiorg/02785/qir/0002 Database Manipulation Operations on Quantum Systems Ahmed Younes Department of Mathematics

More information