Verification of quantum computation

Size: px
Start display at page:

Download "Verification of quantum computation"

Transcription

1 Verification of quantum computation THOMAS VIDICK, CALIFORNIA INSTITUTE OF TECHNOLOGY Presentation based on the paper: Classical verification of quantum computation by U. Mahadev (IEEE symp. on Foundations of Comp. Science, 2018)

2 Part I: Statement of result

3 Turing machines Computation model: the Turing Machine (TM) Input tape, work tape, output tape Input x 0,1 is on input tape Executes elementary steps using work tape as memory Eventually writes halting symbol on output tape The output of the TM is the contents of the output tape A TM is polynomial-time if there is a polynomial P Z[X] such that for any input x, M halts in at most P(bit length(x)) steps A randomized TM has access to a randomness tape initialized with random bits An interactive TM has access to communication tapes

4 Languages A (promise) language is L = (L yes, L no ) 0,1 PRIMES: L yes = { binary representation of prime integers } L no = { binary representation of non-prime integers } 3COL: L yes = { binary representation of 3-colorable graph G} L no = { binary representation of not 3 colorable graph G } QCIRCUIT: L yes = { C: quantum circuit, returns 1 w.p. 2/3} L no = { C: quantum circuit, returns 1 w.p. 1/3} ZEROSUM: L yes = { (P, q) s.t. P multilinear polynomial, σ x P x = 0 mod q } L no = { (P, q) s.t. P multilinear polynomial, σ x P x 0 mod q }

5 Verification Given L = (L yes, L no ) and x L y L n, decide which? P: languages that can be decided by a poly-time TM PRIMES is in P. 3COL? NP: languages with efficiently verifiable proofs: L NP if there is a poly-time TM V such that for any x: If x L yes, there is a proof π s.t. V accepts π w.h.p. prover proof If x L no, for any π, V rejects π w.h.p. 3COL: proof is valid coloring ZEROSUM? verifier

6 Verification Given L = (L yes, L no ) and x L y L n, decide which? P: languages that can be decided by a poly-time TM PRIMES is in P NP: languages with efficiently verifiable proofs 3COL is in NP IP: languages with efficiently verifiable interactive proofs: L IP if there is a poly-time randomized interactive TM V and a (unbounded) TM P such that for any x prover proof If x L yes, V accepts P w.h.p. If x L no, for any P, V rejects P w.h.p. ZEROSUM is in IP verifier

7 QCIRCUIT L yes = { C: quantum circuit, returns 1 w.p. 2/3} L no = { C: quantum circuit, returns 1 w.p. 1/3} 0 b 0 0 (C 2 ) n has basis {e b = e b1 e bn, b 0,1 n } C = U T U 1 U (C 2 ) n Pr(C returns 1 ) = Π 1 C(e 0 e 0 ) 2 QCIRCUIT is strongly believed not to lie in P or in NP QCIRCUIT is in IP by reduction to ZEROSUM (Feynman path integral) Prover has to compute unphysical exponential sums Can quantum mechanics prove itself?

8

9

10

11

12 Testing quantum mechanics in the high-complexity regime Google Intel IONQ Tangle Bristlecone IBM 160 IBM Lake qubits Q5(49Q) Q16 (72Q) Exponential state space + uncertainty principle prevent direct simulation or even benchmarking Quantum mechanics untested at large scales What if there is a limit to the exponential scaling of quantum devices?

13 Main Result [Mahadev 18] Theorem (Mahadev 2018) There is a classical randomized polynomial-time verifier V and a quantum polynomial-time prover P such that, given as input a quantum circuit C, If Pr C returns "1" 2/3, then Pr V accepts P 1 If Pr C returns "1" 1/3, then for any P, Pr V accepts P 0 *** Under the LWE assumption ***

14 The LWE assumption [Regev 05] Learning with Errors (LWE) : noisy linear equations are hard! Let n and q n 2 be integer, and s 0,1 n. Given polynomially many samples a i, a i s + e i mod q such that a i U Z q n, e i U { q,, 0,, q } it is hard to recover s LWE is leading candidate for post-quantum cryptography standard (NIST) Believed hard even for quantum computers A quantum device that defeats Mahadev s protocol can be used to break LWE

15 Part II Proof ideas

16 Main Result [Mahadev 18] Theorem (Mahadev 2018) There is a classical randomized polynomial-time verifier V and a quantum polynomial-time prover P such that, given as input a quantum circuit C, If Pr C returns "1" 2/3, then Pr V accepts P 1 If Pr C returns "1" 1/3, then for any P, Pr V accepts P 0 *** Under the LWE assumption ***

17 Verifying classical circuits x 0,1 x 0,2 x 0,3 x 0,4 x 1,1 x 1,2 x 1,3 x 1,4 x 2,1 x 2,2 x 2,3 x 2,4 x 3,1 x 3,2 x 3,3 x 3,4 x 4,1 x 4,2 x 4,3 x 4,4 b = 1? x 0,1 = x 0,2 = x 0,3 = x 0,4 = 0 x 1,1 = 1 x 0,1, x 1,2 = x 0,2, x 2,3 = x 1,3 x 1,4, x 4,1 = 1 Verifying computation of C reduces to verifying existence of solution to system of local equations

18 Qubits e 1 ψ = α 0 e 0 + α 1 e 1 C 2 In general, the state of n qubits is represented by a unit vector ψ = α b e b1 e bn C 2 C 2 = C 2n b 0,1 n Dimension of state space grows exponentially with number of qubits Quantum circuit is unitary C = U T U 2 U 1 on C 2n Each U i acts as identity on all but constant number of qubits Pr C returns 1 = Π 1 C(e 0 e 0 ) 2, where Π 1 : projection on {αe 1 v} e 0

19 Hamiltonians A n-qubit Hamiltonian is a Hermitian H of norm H 1 acting on C 2 C 2 Z = and X = are 1-qubit Hamiltonians The energy of ψ with respect to H is ψ Hψ Toy example: H = 1 2 (X + Z) = λ min H = 2 2 ψ = α 0 e 0 + α 1 e 1 To evaluate the energy of ψ with respect to H: 1) Select W {X, Z} at random 2) Measure ψ in eigenbasis of W to obtain w 1,1 s.t. E w = ψ Wψ Repeat multiple times to get x 1, x k, z 1,, z k. Return 1 2 (1 σx k k + 1 σz k k)

20 Circuit-to-Hamiltonian [Kitaev 99] 0 b 0 0 H = σ i h i acting on C 2n Theorem (Kitaev): There is a δ > 1/ C 3 and an efficient mapping circuit C Hamiltonian H such that Pr(C returns "1") 2/3 λ min H 0 Pr(C returns "1") 1/3 λ min H δ Verifying computation of C reduces to verifying existence of small eigenvalues of H

21 A prototype 0 b 0 0 Select W {X, Z} w Measure W w 2 Measure W Repeat multiple times to get w n x 1, Measure x k, z 1, W, z k. H = 1 (X + Z) 2 qubit 1 qubit 2 qubit n Prepare ψ s.t. ψ Hψ = λ min (H) Send qubits of ψ one at a time Accept if 1 2 (1 k σx k + 1 k σz k) is δ 2

22 A prototype 0 b 0 0 H = 1 (X + Z) 2 Select W {X, Z} Repeat multiple times to get x 1, x k, z 1,, z k. W? w Prepare ψ s.t. ψ Hψ = λ min (H) Measure ψ in eigenbasis of W to obtain w { 1,1} Accept if 1 2 (1 k σx k + 1 k σz k) is δ 2 Prover can pretend λ min H = 1, violating uncertainty principle!

23 Claw-free functions f 0, f 1 : 0,1 n 0,1 n a claw-free pair of functions: r 0 f 1 Both f 0 and f 1 are bijections f 0 c For every c in the range, there is a unique claw: a pair (r 0,r 1 ) such that f 0 r 0 = f 1 r 1 = c r 1 Claws are hard to find: no efficient procedure returns (r 0, r 1, c) LWE assumption: Let n and q n 2 be integer, and s 0,1 n. Given samples a i, a i s + e i mod q such that a i U Z n q, e i U { q,, 0,, q } it is hard to recover s Public information: LWE samples a i, y i = a i s + e i Function evaluation: f b x i = a i x + e i + b y i mod q

24 Committing to a bit (f 0, f 1 ): 0,1 n 0,1 n a claw-free pair c = f b (r) (b, r) b {0,1} r R 0,1 n Check: f b r = c Hiding: c reveals no information about b (every c has exactly two preimages) Binding: Given c, computationally bounded device can reveal at most one b b = 0 b = 1 is easy, but given any fixed c, 0, r 0 (1, r 1 ) is hard

25 Committing to a qubit c = com(ψ) Compute w 1,1 s.t. E w = ψ Wψ Commit by encoding information in unknown two-dimensional space e 0 e r0, e 1 e r1 Classical outcome c commits quantum device to operate in that space W? d W = Meas W (ψ) e 1 ψ = α 0 e 0 + α 1 e 1 ψ c = α 0 e 0 e r0 + α 1 e 1 e r1 Measure all qubits in W eigenbasis ψ e 0 Can obtain measurement outcomes distributed as measurements in X or Z eigenbasis directly on ψ c Binding condition: must exist a single quantum state underlying both W

26 Commit & Reveal protocol [Mahadev 18] 0 0 b H = 1 (X + Z) 2 Prepare ψ = Σ α b e b s.t. 0 ψ Hψ = λ min (H) c = com(ψ) e 1 ψ Select W {X, Z} W? e 0 Compute outcome w from d w Repeat multiple times to get x 1, x k, z 1,, z k. d W = Meas W (ψ) Measure all qubits of ψ c in W eigenbasis Accept if 1 2 (1 k σx k + 1 k σz k) is δ 2

27 Commit & Reveal protocol [Mahadev 18] Theorem (Mahadev 2018) There is a classical randomized polynomial-time verifier V and a quantum polynomial-time prover P such that, given as input a quantum circuit C, If Pr C returns "1" 2/3, then Pr V accepts P 1 If Pr C returns "1" 1/3, then for any P, Pr V accepts P 0 Protocol can be implemented using small quantum computer Overhead due to crypto ~200 qubits For any behavior of the device, either the verifier rejects, or the device breaks the LWE assumption, or there exists a state ψ that underlies the verifier s energy estimation procedure, for all choices of measurement

28 Open: information-theoretic security IBM quantum experience (17 qubit) Can we remove the post-quantum crypto assumption? IP protocol requires device to perform unphysical computations Can a quantum computer prove the validity of its computation to a classical verifier?

29 Thank you Presentation based on the paper: Classical verification of quantum computation by U. Mahadev (IEEE conf. on Foundations of Comp. Science, 2018)

30 Interactive proofs for quantum computations Feynman path integral: Pr(C returns "1") = σ x:x1 =1 e x Ce 0 2 is (square of) summation of amplitude over exponentially many paths S = Σ P(x 1,, x T ) z T p 0 = P( z 1,, z T ) Any language that can be decided on a quantum computer can be classically verified. by querying an exponentially powerful prover!

31 Hamiltonians A n-qubit Hamiltonian is a Hermitian H of norm H 1 acting on C 2 C 2 Z = and X = are 1-qubit Hamiltonians The energy of ψ with respect to H is ψ Hψ ψ = α 0 e 0 + α 1 e 1 ψ Zψ = α 0 2 α 1 2 ψ Xψ = α 0 2 α 1 2 Estimate energy wrt Z: measure Estimate energy wrt X: Hadamard + measure X More generally, i : I 2 X I 2 I 2 H = σ ij α ij 2 (X ix j + Z i Z j ) is an n qubit Hamiltonian (provided Σ ij α ij 1)

32 Measurements e 1 e 0 Measurement rule: for b {0,1}, Pr b ψ = e b ψ 2 = α b 2 e 1 ψ = α 0 e 0 + α 1 e 1 C 2 Fourier transform: e 0 H: e 0 e 0, e 1 e 1 Generally: ψ = Measure i-th qubit: α x (e x1 e xn ) x 0,1 n H n α t = 2 n/2 α t (e t1 e tn ) t 0,1 n x 1 x t α x Pr b ψ, i = α x 2 Pr b ψ, i = α t 2 x:x i =b t:t i =b

33 Interactive proof for ZEROSUM Input is multilinear polynomial P F q [X 1,, X T ]. Goal: Σ x Fq T P x = 0? S = Σ P(x 1,, x T ) Σ z p T z = S? z T R F q Σ z p T 1 z = p T (z T )? z T 1 R F q p T (z) = Σ P(x 1,, x T 1, z) z T p T 1 (z) = Σ P(x 1,, z, z T ) z T 1 p 0 = P z 1,, z T? p 0 = P( z 1,, z T ) This protocol shows ZEROSUM IP

34 An example 0 H Z H b = 1 description of circuit C I got b = 1 Oh? Is this right?

Classical Verification of Quantum Computations

Classical Verification of Quantum Computations Classical Verification of Quantum Computations Urmila Mahadev UC Berkeley September 12, 2018 Classical versus Quantum Computers Can a classical computer verify a quantum computation? Classical output (decision

More information

Verification of quantum computation

Verification of quantum computation Verification of quantum computation THOMAS VIDICK CALIFORNIA INSTITUTE OF TECHNOLOGY Slides: http://users.cms.caltech.edu/~vidick/verification.{ppsx,pdf} 1. Problem formulation 2. Overview of existing

More information

Doubly Efficient Interactive Proofs. Ron Rothblum

Doubly Efficient Interactive Proofs. Ron Rothblum Doubly Efficient Interactive Proofs Ron Rothblum Outsourcing Computation Weak client outsources computation to the cloud. x y = f(x) Outsourcing Computation We do not want to blindly trust the cloud. x

More information

Lecture 20: conp and Friends, Oracles in Complexity Theory

Lecture 20: conp and Friends, Oracles in Complexity Theory 6.045 Lecture 20: conp and Friends, Oracles in Complexity Theory 1 Definition: conp = { L L NP } What does a conp computation look like? In NP algorithms, we can use a guess instruction in pseudocode:

More information

VERIFYING QUANTUM COMPUTATIONS AT SCALE: A CRYPTOGRAPHIC LEASH ON QUANTUM DEVICES

VERIFYING QUANTUM COMPUTATIONS AT SCALE: A CRYPTOGRAPHIC LEASH ON QUANTUM DEVICES VERIFYING QUANTUM COMPUTATIONS AT SCALE: A CRYPTOGRAPHIC LEASH ON QUANTUM DEVICES THOMAS VIDICK Abstract. Rapid technological advances point to a near future where engineered devices based on the laws

More information

Shor s Algorithm. Polynomial-time Prime Factorization with Quantum Computing. Sourabh Kulkarni October 13th, 2017

Shor s Algorithm. Polynomial-time Prime Factorization with Quantum Computing. Sourabh Kulkarni October 13th, 2017 Shor s Algorithm Polynomial-time Prime Factorization with Quantum Computing Sourabh Kulkarni October 13th, 2017 Content Church Thesis Prime Numbers and Cryptography Overview of Shor s Algorithm Implementation

More information

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley Challenges in Quantum Information Science Umesh V. Vazirani U. C. Berkeley 1 st quantum revolution - Understanding physical world: periodic table, chemical reactions electronic wavefunctions underlying

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

Quantum Computing Lecture 8. Quantum Automata and Complexity

Quantum Computing Lecture 8. Quantum Automata and Complexity Quantum Computing Lecture 8 Quantum Automata and Complexity Maris Ozols Computational models and complexity Shor s algorithm solves, in polynomial time, a problem for which no classical polynomial time

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

Lecture 2: From Classical to Quantum Model of Computation

Lecture 2: From Classical to Quantum Model of Computation CS 880: Quantum Information Processing 9/7/10 Lecture : From Classical to Quantum Model of Computation Instructor: Dieter van Melkebeek Scribe: Tyson Williams Last class we introduced two models for deterministic

More information

CS154, Lecture 17: conp, Oracles again, Space Complexity

CS154, Lecture 17: conp, Oracles again, Space Complexity CS154, Lecture 17: conp, Oracles again, Space Complexity Definition: conp = { L L NP } What does a conp computation look like? In NP algorithms, we can use a guess instruction in pseudocode: Guess string

More information

Lecture 19: Finish NP-Completeness, conp and Friends

Lecture 19: Finish NP-Completeness, conp and Friends 6.045 Lecture 19: Finish NP-Completeness, conp and Friends 1 Polynomial Time Reducibility f : Σ* Σ* is a polynomial time computable function if there is a poly-time Turing machine M that on every input

More information

Classical Verification of Quantum Computations

Classical Verification of Quantum Computations 2018 IEEE 59th Annual Symposium on Foundations of Computer Science Classical Verification of Quantum Computations Urmila Mahadev Department of Computer Science, UC Berkeley mahadev@berkeley.edu Abstract

More information

Lecture 1: Introduction to Quantum Computing

Lecture 1: Introduction to Quantum Computing Lecture : Introduction to Quantum Computing Rajat Mittal IIT Kanpur What is quantum computing? This course is about the theory of quantum computation, i.e., to do computation using quantum systems. These

More information

CMPT307: Complexity Classes: P and N P Week 13-1

CMPT307: Complexity Classes: P and N P Week 13-1 CMPT307: Complexity Classes: P and N P Week 13-1 Xian Qiu Simon Fraser University xianq@sfu.ca Strings and Languages an alphabet Σ is a finite set of symbols {0, 1}, {T, F}, {a, b,..., z}, N a string x

More information

The Class NP. NP is the problems that can be solved in polynomial time by a nondeterministic machine.

The Class NP. NP is the problems that can be solved in polynomial time by a nondeterministic machine. The Class NP NP is the problems that can be solved in polynomial time by a nondeterministic machine. NP The time taken by nondeterministic TM is the length of the longest branch. The collection of all

More information

Quantum Supremacy and its Applications

Quantum Supremacy and its Applications Quantum Supremacy and its Applications HELLO HILBERT SPACE Scott Aaronson (University of Texas at Austin) USC, October 11, 2018 Based on joint work with Lijie Chen (CCC 2017, arxiv:1612.05903) and on forthcoming

More information

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 1: Quantum circuits and the abelian QFT

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 1: Quantum circuits and the abelian QFT Quantum algorithms (CO 78, Winter 008) Prof. Andrew Childs, University of Waterloo LECTURE : Quantum circuits and the abelian QFT This is a course on quantum algorithms. It is intended for graduate students

More information

CS151 Complexity Theory. Lecture 13 May 15, 2017

CS151 Complexity Theory. Lecture 13 May 15, 2017 CS151 Complexity Theory Lecture 13 May 15, 2017 Relationship to other classes To compare to classes of decision problems, usually consider P #P which is a decision class easy: NP, conp P #P easy: P #P

More information

Q = Set of states, IE661: Scheduling Theory (Fall 2003) Primer to Complexity Theory Satyaki Ghosh Dastidar

Q = Set of states, IE661: Scheduling Theory (Fall 2003) Primer to Complexity Theory Satyaki Ghosh Dastidar IE661: Scheduling Theory (Fall 2003) Primer to Complexity Theory Satyaki Ghosh Dastidar Turing Machine A Turing machine is an abstract representation of a computing device. It consists of a read/write

More information

conp, Oracles, Space Complexity

conp, Oracles, Space Complexity conp, Oracles, Space Complexity 1 What s next? A few possibilities CS161 Design and Analysis of Algorithms CS254 Complexity Theory (next year) CS354 Topics in Circuit Complexity For your favorite course

More information

CS151 Complexity Theory. Lecture 1 April 3, 2017

CS151 Complexity Theory. Lecture 1 April 3, 2017 CS151 Complexity Theory Lecture 1 April 3, 2017 Complexity Theory Classify problems according to the computational resources required running time storage space parallelism randomness rounds of interaction,

More information

Advanced Cryptography Quantum Algorithms Christophe Petit

Advanced Cryptography Quantum Algorithms Christophe Petit The threat of quantum computers Advanced Cryptography Quantum Algorithms Christophe Petit University of Oxford Christophe Petit -Advanced Cryptography 1 Christophe Petit -Advanced Cryptography 2 The threat

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Complexity Theory VU , SS The Polynomial Hierarchy. Reinhard Pichler

Complexity Theory VU , SS The Polynomial Hierarchy. Reinhard Pichler Complexity Theory Complexity Theory VU 181.142, SS 2018 6. The Polynomial Hierarchy Reinhard Pichler Institut für Informationssysteme Arbeitsbereich DBAI Technische Universität Wien 15 May, 2018 Reinhard

More information

Outline. Complexity Theory EXACT TSP. The Class DP. Definition. Problem EXACT TSP. Complexity of EXACT TSP. Proposition VU 181.

Outline. Complexity Theory EXACT TSP. The Class DP. Definition. Problem EXACT TSP. Complexity of EXACT TSP. Proposition VU 181. Complexity Theory Complexity Theory Outline Complexity Theory VU 181.142, SS 2018 6. The Polynomial Hierarchy Reinhard Pichler Institut für Informationssysteme Arbeitsbereich DBAI Technische Universität

More information

Zero-Knowledge Against Quantum Attacks

Zero-Knowledge Against Quantum Attacks Zero-Knowledge Against Quantum Attacks John Watrous Department of Computer Science University of Calgary January 16, 2006 John Watrous (University of Calgary) Zero-Knowledge Against Quantum Attacks QIP

More information

Theory of Computation Time Complexity

Theory of Computation Time Complexity Theory of Computation Time Complexity Bow-Yaw Wang Academia Sinica Spring 2012 Bow-Yaw Wang (Academia Sinica) Time Complexity Spring 2012 1 / 59 Time for Deciding a Language Let us consider A = {0 n 1

More information

Definition: conp = { L L NP } What does a conp computation look like?

Definition: conp = { L L NP } What does a conp computation look like? Space Complexity 28 Definition: conp = { L L NP } What does a conp computation look like? In NP algorithms, we can use a guess instruction in pseudocode: Guess string y of x k length and the machine accepts

More information

CS294: Pseudorandomness and Combinatorial Constructions September 13, Notes for Lecture 5

CS294: Pseudorandomness and Combinatorial Constructions September 13, Notes for Lecture 5 UC Berkeley Handout N5 CS94: Pseudorandomness and Combinatorial Constructions September 3, 005 Professor Luca Trevisan Scribe: Gatis Midrijanis Notes for Lecture 5 In the few lectures we are going to look

More information

The Cook-Levin Theorem

The Cook-Levin Theorem An Exposition Sandip Sinha Anamay Chaturvedi Indian Institute of Science, Bangalore 14th November 14 Introduction Deciding a Language Let L {0, 1} be a language, and let M be a Turing machine. We say M

More information

Introduction to Quantum Algorithms Part I: Quantum Gates and Simon s Algorithm

Introduction to Quantum Algorithms Part I: Quantum Gates and Simon s Algorithm Part I: Quantum Gates and Simon s Algorithm Martin Rötteler NEC Laboratories America, Inc. 4 Independence Way, Suite 00 Princeton, NJ 08540, U.S.A. International Summer School on Quantum Information, Max-Planck-Institut

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

CS5371 Theory of Computation. Lecture 18: Complexity III (Two Classes: P and NP)

CS5371 Theory of Computation. Lecture 18: Complexity III (Two Classes: P and NP) CS5371 Theory of Computation Lecture 18: Complexity III (Two Classes: P and NP) Objectives Define what is the class P Examples of languages in P Define what is the class NP Examples of languages in NP

More information

Graph Non-Isomorphism Has a Succinct Quantum Certificate

Graph Non-Isomorphism Has a Succinct Quantum Certificate Graph Non-Isomorphism Has a Succinct Quantum Certificate Tatsuaki Okamoto Keisuke Tanaka Summary This paper presents the first quantum computational characterization of the Graph Non-Isomorphism problem

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Petros Wallden Lecture 7: Complexity & Algorithms I 13th October 016 School of Informatics, University of Edinburgh Complexity - Computational Complexity: Classification

More information

Great Theoretical Ideas in Computer Science

Great Theoretical Ideas in Computer Science 15-251 Great Theoretical Ideas in Computer Science Lecture 28: A Computational Lens on Proofs December 6th, 2016 Evolution of proof First there was GORM GORM = Good Old Regular Mathematics Pythagoras s

More information

)j > Riley Tipton Perry University of New South Wales, Australia. World Scientific CHENNAI

)j > Riley Tipton Perry University of New South Wales, Australia. World Scientific CHENNAI Riley Tipton Perry University of New South Wales, Australia )j > World Scientific NEW JERSEY LONDON. SINGAPORE BEIJING SHANSHAI HONG K0N6 TAIPEI» CHENNAI Contents Acknowledgments xi 1. Introduction 1 1.1

More information

Ph 219b/CS 219b. Exercises Due: Wednesday 4 December 2013

Ph 219b/CS 219b. Exercises Due: Wednesday 4 December 2013 1 Ph 219b/CS 219b Exercises Due: Wednesday 4 December 2013 4.1 The peak in the Fourier transform In the period finding algorithm we prepared the periodic state A 1 1 x 0 + jr, (1) A j=0 where A is the

More information

2 A Fourier Transform for Bivariate Functions

2 A Fourier Transform for Bivariate Functions Stanford University CS59Q: Quantum Computing Handout 0 Luca Trevisan October 5, 0 Lecture 0 In which we present a polynomial time quantum algorithm for the discrete logarithm problem. The Discrete Log

More information

The Quantum and Classical Complexity of Translationally Invariant Tiling and Hamiltonian Problems

The Quantum and Classical Complexity of Translationally Invariant Tiling and Hamiltonian Problems The Quantum and Classical Complexity of Translationally Invariant Tiling and Hamiltonian Problems Daniel Gottesman Perimeter Institute for Theoretical Physics Waterloo, Ontario, Canada dgottesman@perimeterinstitute.ca

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing The lecture notes were prepared according to Peter Shor s papers Quantum Computing and Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a

More information

A Complete Characterization of Unitary Quantum Space

A Complete Characterization of Unitary Quantum Space A Complete Characterization of Unitary Quantum Space Bill Fefferman (QuICS, University of Maryland/NIST) Joint with Cedric Lin (QuICS) Based on arxiv:1604.01384 1. Basics Quantum space complexity Main

More information

Compute the Fourier transform on the first register to get x {0,1} n x 0.

Compute the Fourier transform on the first register to get x {0,1} n x 0. CS 94 Recursive Fourier Sampling, Simon s Algorithm /5/009 Spring 009 Lecture 3 1 Review Recall that we can write any classical circuit x f(x) as a reversible circuit R f. We can view R f as a unitary

More information

Lecture 3: Interactive Proofs and Zero-Knowledge

Lecture 3: Interactive Proofs and Zero-Knowledge CS 355 Topics in Cryptography April 9, 2018 Lecture 3: Interactive Proofs and Zero-Knowledge Instructors: Henry Corrigan-Gibbs, Sam Kim, David J. Wu So far in the class, we have only covered basic cryptographic

More information

1 Quantum Circuits. CS Quantum Complexity theory 1/31/07 Spring 2007 Lecture Class P - Polynomial Time

1 Quantum Circuits. CS Quantum Complexity theory 1/31/07 Spring 2007 Lecture Class P - Polynomial Time CS 94- Quantum Complexity theory 1/31/07 Spring 007 Lecture 5 1 Quantum Circuits A quantum circuit implements a unitary operator in a ilbert space, given as primitive a (usually finite) collection of gates

More information

Non-Interactive ZK:The Feige-Lapidot-Shamir protocol

Non-Interactive ZK:The Feige-Lapidot-Shamir protocol Non-Interactive ZK: The Feige-Lapidot-Shamir protocol April 20, 2009 Remainders FLS protocol Definition (Interactive proof system) A pair of interactive machines (P, V ) is called an interactive proof

More information

Quantum Complexity Theory and Adiabatic Computation

Quantum Complexity Theory and Adiabatic Computation Chapter 9 Quantum Complexity Theory and Adiabatic Computation 9.1 Defining Quantum Complexity We are familiar with complexity theory in classical computer science: how quickly can a computer (or Turing

More information

Lecture 1: Introduction to Quantum Computing

Lecture 1: Introduction to Quantum Computing Lecture 1: Introduction to Quantum Computing Rajat Mittal IIT Kanpur Whenever the word Quantum Computing is uttered in public, there are many reactions. The first one is of surprise, mostly pleasant, and

More information

Computational Complexity Theory

Computational Complexity Theory Computational Complexity Theory Marcus Hutter Canberra, ACT, 0200, Australia http://www.hutter1.net/ Assumed Background Preliminaries Turing Machine (TM) Deterministic Turing Machine (DTM) NonDeterministic

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Lecture 22: Quantum computational complexity

Lecture 22: Quantum computational complexity CPSC 519/619: Quantum Computation John Watrous, University of Calgary Lecture 22: Quantum computational complexity April 11, 2006 This will be the last lecture of the course I hope you have enjoyed the

More information

. An introduction to Quantum Complexity. Peli Teloni

. An introduction to Quantum Complexity. Peli Teloni An introduction to Quantum Complexity Peli Teloni Advanced Topics on Algorithms and Complexity µπλ July 3, 2014 1 / 50 Outline 1 Motivation 2 Computational Model Quantum Circuits Quantum Turing Machine

More information

QMA(2) workshop Tutorial 1. Bill Fefferman (QuICS)

QMA(2) workshop Tutorial 1. Bill Fefferman (QuICS) QMA(2) workshop Tutorial 1 Bill Fefferman (QuICS) Agenda I. Basics II. Known results III. Open questions/next tutorial overview I. Basics I.1 Classical Complexity Theory P Class of problems efficiently

More information

Models of Computation

Models of Computation Models of Computation Analysis of Algorithms Week 1, Lecture 2 Prepared by John Reif, Ph.D. Distinguished Professor of Computer Science Duke University Models of Computation (RAM) a) Random Access Machines

More information

15.1 Proof of the Cook-Levin Theorem: SAT is NP-complete

15.1 Proof of the Cook-Levin Theorem: SAT is NP-complete CS125 Lecture 15 Fall 2016 15.1 Proof of the Cook-Levin Theorem: SAT is NP-complete Already know SAT NP, so only need to show SAT is NP-hard. Let L be any language in NP. Let M be a NTM that decides L

More information

Complete problems for classes in PH, The Polynomial-Time Hierarchy (PH) oracle is like a subroutine, or function in

Complete problems for classes in PH, The Polynomial-Time Hierarchy (PH) oracle is like a subroutine, or function in Oracle Turing Machines Nondeterministic OTM defined in the same way (transition relation, rather than function) oracle is like a subroutine, or function in your favorite PL but each call counts as single

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Toni Bluher Math Research Group, NSA 2018 Women and Mathematics Program Disclaimer: The opinions expressed are those of the writer and not necessarily those of NSA/CSS,

More information

NP, polynomial-time mapping reductions, and NP-completeness

NP, polynomial-time mapping reductions, and NP-completeness NP, polynomial-time mapping reductions, and NP-completeness In the previous lecture we discussed deterministic time complexity, along with the time-hierarchy theorem, and introduced two complexity classes:

More information

Introduction to Interactive Proofs & The Sumcheck Protocol

Introduction to Interactive Proofs & The Sumcheck Protocol CS294: Probabilistically Checkable and Interactive Proofs January 19, 2017 Introduction to Interactive Proofs & The Sumcheck Protocol Instructor: Alessandro Chiesa & Igor Shinkar Scribe: Pratyush Mishra

More information

1500 AMD Opteron processor (2.2 GHz with 2 GB RAM)

1500 AMD Opteron processor (2.2 GHz with 2 GB RAM) NICT 2019 2019 2 7 1 RSA RSA 2 3 (1) exp $ 64/9 + *(1) (ln 0) 1/2 (ln ln 0) 3/2 (2) 2009 12 768 (232 ) 1500 AMD Opteron processor (2.2 GHz with 2 GB RAM) 4 (3) 18 2 (1) (2) (3) 5 CRYPTREC 1. 2. 3. 1024,

More information

QUANTUM ARTHUR MERLIN GAMES

QUANTUM ARTHUR MERLIN GAMES comput. complex. 14 (2005), 122 152 1016-3328/05/020122 31 DOI 10.1007/s00037-005-0194-x c Birkhäuser Verlag, Basel 2005 computational complexity QUANTUM ARTHUR MERLIN GAMES Chris Marriott and John Watrous

More information

QUANTUM COMPUTING. Part II. Jean V. Bellissard. Georgia Institute of Technology & Institut Universitaire de France

QUANTUM COMPUTING. Part II. Jean V. Bellissard. Georgia Institute of Technology & Institut Universitaire de France QUANTUM COMPUTING Part II Jean V. Bellissard Georgia Institute of Technology & Institut Universitaire de France QUANTUM GATES: a reminder Quantum gates: 1-qubit gates x> U U x> U is unitary in M 2 ( C

More information

Discrete Quantum Theories

Discrete Quantum Theories Discrete Quantum Theories Andrew J. Hanson 1 Gerardo Ortiz 2 Amr Sabry 1 Yu-Tsung Tai 3 (1) School of Informatics and Computing (2) Department of Physics (3) Mathematics Department Indiana University July

More information

Quantum Technologies for Cryptography

Quantum Technologies for Cryptography University of Sydney 11 July 2018 Quantum Technologies for Cryptography Mario Berta (Department of Computing) marioberta.info Quantum Information Science Understanding quantum systems (e.g., single atoms

More information

CS154, Lecture 13: P vs NP

CS154, Lecture 13: P vs NP CS154, Lecture 13: P vs NP The EXTENDED Church-Turing Thesis Everyone s Intuitive Notion of Efficient Algorithms Polynomial-Time Turing Machines More generally: TM can simulate every reasonable model of

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

Short Course in Quantum Information Lecture 5

Short Course in Quantum Information Lecture 5 Short Course in Quantum Information Lecture 5 Quantum Algorithms Prof. Andrew Landahl University of New Mexico Course Info All materials downloadable @ website http://info.phys.unm.edu/~deutschgroup/deutschclasses.html

More information

Introduction to Machine Learning

Introduction to Machine Learning Introduction to Machine Learning 236756 Prof. Nir Ailon Lecture 4: Computational Complexity of Learning & Surrogate Losses Efficient PAC Learning Until now we were mostly worried about sample complexity

More information

arxiv: v1 [quant-ph] 11 Apr 2016

arxiv: v1 [quant-ph] 11 Apr 2016 Zero-knowledge proof systems for QMA Anne Broadbent Zhengfeng Ji 2,3 Fang Song 4 John Watrous 5,6 arxiv:604.02804v [quant-ph] Apr 206 Department of Mathematics and Statistics University of Ottawa, Canada

More information

Time to learn about NP-completeness!

Time to learn about NP-completeness! Time to learn about NP-completeness! Harvey Mudd College March 19, 2007 Languages A language is a set of strings Examples The language of strings of all zeros with odd length The language of strings with

More information

CSCI 1590 Intro to Computational Complexity

CSCI 1590 Intro to Computational Complexity CSCI 1590 Intro to Computational Complexity Randomized Computation John E. Savage Brown University April 15, 2009 John E. Savage (Brown University) CSCI 1590 Intro to Computational Complexity April 15,

More information

Lecture 26: Arthur-Merlin Games

Lecture 26: Arthur-Merlin Games CS 710: Complexity Theory 12/09/2011 Lecture 26: Arthur-Merlin Games Instructor: Dieter van Melkebeek Scribe: Chetan Rao and Aaron Gorenstein Last time we compared counting versus alternation and showed

More information

Lecture 23: Introduction to Quantum Complexity Theory 1 REVIEW: CLASSICAL COMPLEXITY THEORY

Lecture 23: Introduction to Quantum Complexity Theory 1 REVIEW: CLASSICAL COMPLEXITY THEORY Quantum Computation (CMU 18-859BB, Fall 2015) Lecture 23: Introduction to Quantum Complexity Theory November 31, 2015 Lecturer: Ryan O Donnell Scribe: Will Griffin 1 REVIEW: CLASSICAL COMPLEXITY THEORY

More information

Input Decidable Language -- Program Halts on all Input Encoding of Input -- Natural Numbers Encoded in Binary or Decimal, Not Unary

Input Decidable Language -- Program Halts on all Input Encoding of Input -- Natural Numbers Encoded in Binary or Decimal, Not Unary Complexity Analysis Complexity Theory Input Decidable Language -- Program Halts on all Input Encoding of Input -- Natural Numbers Encoded in Binary or Decimal, Not Unary Output TRUE or FALSE Time and Space

More information

Computational and Statistical Learning Theory

Computational and Statistical Learning Theory Computational and Statistical Learning Theory TTIC 31120 Prof. Nati Srebro Lecture 6: Computational Complexity of Learning Proper vs Improper Learning Efficient PAC Learning Definition: A family H n of

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Part I Emma Strubell http://cs.umaine.edu/~ema/quantum_tutorial.pdf April 12, 2011 Overview Outline What is quantum computing? Background Caveats Fundamental differences

More information

Zero-Knowledge Proofs and Protocols

Zero-Knowledge Proofs and Protocols Seminar: Algorithms of IT Security and Cryptography Zero-Knowledge Proofs and Protocols Nikolay Vyahhi June 8, 2005 Abstract A proof is whatever convinces me. Shimon Even, 1978. Zero-knowledge proof is

More information

Computability and Complexity

Computability and Complexity Computability and Complexity Lecture 10 More examples of problems in P Closure properties of the class P The class NP given by Jiri Srba Lecture 10 Computability and Complexity 1/12 Example: Relatively

More information

Quantum NP - Cont. Classical and Quantum Computation A.Yu Kitaev, A. Shen, M. N. Vyalyi 2002

Quantum NP - Cont. Classical and Quantum Computation A.Yu Kitaev, A. Shen, M. N. Vyalyi 2002 Quantum NP - Cont. Classical and Quantum Computation A.Yu Kitaev, A. Shen, M. N. Vyalyi 2002 1 QMA - the quantum analog to MA (and NP). Definition 1 QMA. The complexity class QMA is the class of all languages

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

CS154, Lecture 13: P vs NP

CS154, Lecture 13: P vs NP CS154, Lecture 13: P vs NP The EXTENDED Church-Turing Thesis Everyone s Intuitive Notion of Efficient Algorithms Polynomial-Time Turing Machines More generally: TM can simulate every reasonable model of

More information

Quantum Supremacy and its Applications

Quantum Supremacy and its Applications Quantum Supremacy and its Applications HELLO HILBERT SPACE Scott Aaronson (University of Texas, Austin) Simons Institute, Berkeley, June 12, 2018 Based on joint work with Lijie Chen (CCC 2017, arxiv: 1612.05903)

More information

arxiv:cs/ v1 [cs.cc] 15 Jun 2005

arxiv:cs/ v1 [cs.cc] 15 Jun 2005 Quantum Arthur-Merlin Games arxiv:cs/0506068v1 [cs.cc] 15 Jun 2005 Chris Marriott John Watrous Department of Computer Science University of Calgary 2500 University Drive NW Calgary, Alberta, Canada T2N

More information

Interactive Proofs. Merlin-Arthur games (MA) [Babai] Decision problem: D;

Interactive Proofs. Merlin-Arthur games (MA) [Babai] Decision problem: D; Interactive Proofs n x: read-only input finite σ: random bits control Π: Proof work tape Merlin-Arthur games (MA) [Babai] Decision problem: D; input string: x Merlin Prover chooses the polynomial-length

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Notes for Lecture 27

Notes for Lecture 27 U.C. Berkeley CS276: Cryptography Handout N27 Luca Trevisan April 30, 2009 Notes for Lecture 27 Scribed by Madhur Tulsiani, posted May 16, 2009 Summary In this lecture we begin the construction and analysis

More information

Simulation of quantum computers with probabilistic models

Simulation of quantum computers with probabilistic models Simulation of quantum computers with probabilistic models Vlad Gheorghiu Department of Physics Carnegie Mellon University Pittsburgh, PA 15213, U.S.A. April 6, 2010 Vlad Gheorghiu (CMU) Simulation of quantum

More information

Limits of Feasibility. Example. Complexity Relationships among Models. 1. Complexity Relationships among Models

Limits of Feasibility. Example. Complexity Relationships among Models. 1. Complexity Relationships among Models Limits of Feasibility Wolfgang Schreiner Wolfgang.Schreiner@risc.jku.at Research Institute for Symbolic Computation (RISC) Johannes Kepler University, Linz, Austria http://www.risc.jku.at 1. Complexity

More information

Lecture Notes 17. Randomness: The verifier can toss coins and is allowed to err with some (small) probability if it is unlucky in its coin tosses.

Lecture Notes 17. Randomness: The verifier can toss coins and is allowed to err with some (small) probability if it is unlucky in its coin tosses. CS 221: Computational Complexity Prof. Salil Vadhan Lecture Notes 17 March 31, 2010 Scribe: Jonathan Ullman 1 Interactive Proofs ecall the definition of NP: L NP there exists a polynomial-time V and polynomial

More information

Lecture 24: Randomized Complexity, Course Summary

Lecture 24: Randomized Complexity, Course Summary 6.045 Lecture 24: Randomized Complexity, Course Summary 1 1/4 1/16 1/4 1/4 1/32 1/16 1/32 Probabilistic TMs 1/16 A probabilistic TM M is a nondeterministic TM where: Each nondeterministic step is called

More information

On the query complexity of counterfeiting quantum money

On the query complexity of counterfeiting quantum money On the query complexity of counterfeiting quantum money Andrew Lutomirski December 14, 2010 Abstract Quantum money is a quantum cryptographic protocol in which a mint can produce a state (called a quantum

More information

CSCI3390-Lecture 14: The class NP

CSCI3390-Lecture 14: The class NP CSCI3390-Lecture 14: The class NP 1 Problems and Witnesses All of the decision problems described below have the form: Is there a solution to X? where X is the given problem instance. If the instance is

More information

Lecture 17: Cook-Levin Theorem, NP-Complete Problems

Lecture 17: Cook-Levin Theorem, NP-Complete Problems 6.045 Lecture 17: Cook-Levin Theorem, NP-Complete Problems 1 Is SAT solvable in O(n) time on a multitape TM? Logic circuits of 6n gates for SAT? If yes, then not only is P=NP, but there would be a dream

More information

Chapter 10. Quantum algorithms

Chapter 10. Quantum algorithms Chapter 10. Quantum algorithms Complex numbers: a quick review Definition: C = { a + b i : a, b R } where i = 1. Polar form of z = a + b i is z = re iθ, where r = z = a 2 + b 2 and θ = tan 1 y x Alternatively,

More information

Ph 219b/CS 219b. Exercises Due: Wednesday 11 February 2009

Ph 219b/CS 219b. Exercises Due: Wednesday 11 February 2009 1 Ph 219b/CS 219b Exercises Due: Wednesday 11 February 2009 5.1 The peak in the Fourier transform In the period finding algorithm we prepared the periodic state A 1 1 x 0 + jr, (1) A j=0 where A is the

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Part II Emma Strubell http://cs.umaine.edu/~ema/quantum_tutorial.pdf April 13, 2011 Overview Outline Grover s Algorithm Quantum search A worked example Simon s algorithm

More information

Simon s algorithm (1994)

Simon s algorithm (1994) Simon s algorithm (1994) Given a classical circuit C f (of polynomial size, in n) for an f : {0, 1} n {0, 1} n, such that for a certain s {0, 1} n \{0 n }: x, y {0, 1} n (x y) : f (x) = f (y) x y = s with

More information

CS151 Complexity Theory. Lecture 14 May 17, 2017

CS151 Complexity Theory. Lecture 14 May 17, 2017 CS151 Complexity Theory Lecture 14 May 17, 2017 IP = PSPACE Theorem: (Shamir) IP = PSPACE Note: IP PSPACE enumerate all possible interactions, explicitly calculate acceptance probability interaction extremely

More information