id
stringlengths
9
16
submitter
stringlengths
1
64
authors
stringlengths
4
14.5k
title
stringlengths
1
278
comments
stringlengths
1
762
journal-ref
stringlengths
1
557
doi
stringlengths
11
153
report-no
stringlengths
2
479
categories
stringlengths
5
104
license
stringclasses
9 values
abstract
stringlengths
6
3.8k
versions
listlengths
1
103
update_date
unknown
authors_parsed
sequencelengths
1
942
categories_descriptions
listlengths
1
13
quant-ph/0702005
Jon Yard
Patrick Hayden, Michal Horodecki, Andreas Winter and Jon Yard
A decoupling approach to the quantum capacity
13 pages, published version
Open Syst. Inf. Dyn. 15 (2008) 7-19
10.1142/S1230161208000043
null
quant-ph cs.IT math.IT
http://arxiv.org/licenses/nonexclusive-distrib/1.0/
We give a short proof that the coherent information is an achievable rate for the transmission of quantum information through a noisy quantum channel. Our method is to produce random codes by performing a unitarily covariant projective measurement on a typical subspace of a tensor power state. We show that, provided the rank of each measurement operator is sufficiently small, the transmitted data will with high probability be decoupled from the channel's environment. We also show that our construction leads to random codes whose average input is close to a product state and outline a modification yielding unitarily invariant ensembles of maximally entangled codes.
[ { "version": "v1", "created": "Thu, 1 Feb 2007 17:53:04 GMT" }, { "version": "v2", "created": "Wed, 16 Nov 2016 05:29:48 GMT" } ]
"2016-11-17T00:00:00"
[ [ "Hayden", "Patrick", "" ], [ "Horodecki", "Michal", "" ], [ "Winter", "Andreas", "" ], [ "Yard", "Jon", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0702072
Lukasz Swiatczak
Pierfrancesco La Mura and Lukasz Swiatczak
Markovian Entanglement Networks
7 pages, 3 figures, uses aaai.sty
null
null
HHL-77
quant-ph cs.AI
null
Graphical models of probabilistic dependencies have been extensively investigated in the context of classical uncertainty. However, in some domains (most notably, in computational physics and quantum computing) the nature of the relevant uncertainty is non-classical, and the laws of classical probability theory are superseded by those of quantum mechanics. In this paper we introduce Markovian Entanglement Networks (MEN), a novel class of graphical representations of quantum-mechanical dependencies in the context of such non-classical systems. MEN are the quantum-mechanical analogue of Markovian Networks, a family of undirected graphical representations which, in the classical domain, exploit a notion of conditional independence among subsystems. After defining a notion of conditional independence appropriate to our domain (conditional separability), we prove that the conditional separabilities induced by a quantum-mechanical wave function are effectively reflected in the graphical structure of MEN. Specifically, we show that for any wave function there exists a MEN which is a perfect map of its conditional separabilities. Next, we show how the graphical structure of MEN can be used to effectively classify the pure states of three-qubit systems. We also demonstrate that, in large systems, exploiting conditional independencies may dramatically reduce the computational burden of various inference tasks. In principle, the graph-theoretic representation of conditional independencies afforded by MEN may not only facilitate the classical simulation of quantum systems, but also provide a guide to the efficient design and complexity analysis of quantum algorithms and circuits.
[ { "version": "v1", "created": "Wed, 7 Feb 2007 18:39:42 GMT" } ]
"2011-11-09T00:00:00"
[ [ "La Mura", "Pierfrancesco", "" ], [ "Swiatczak", "Lukasz", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.AI", "description": "Covers all areas of AI except Vision, Robotics, Machine Learning, Multiagent Systems, and Computation and Language (Natural Language Processing), which have separate subject areas. In particular, includes Expert Systems, Theorem Proving (although this may overlap with Logic in Computer Science), Knowledge Representation, Planning, and Uncertainty in AI. Roughly includes material in ACM Subject Classes I.2.0, I.2.1, I.2.3, I.2.4, I.2.8, and I.2.11.", "span": "(Artificial Intelligence)" } ]
quant-ph/0703107
Dan Kenigsberg
Michel Boyer, Dan Kenigsberg and Tal Mor
Quantum Key Distribution with Classical Bob
4 and a bit pages, 1 figure, RevTeX
null
10.1103/PhysRevLett.99.140501
null
quant-ph cs.CR
null
Secure key distribution among two remote parties is impossible when both are classical, unless some unproven (and arguably unrealistic) computation-complexity assumptions are made, such as the difficulty of factorizing large numbers. On the other hand, a secure key distribution is possible when both parties are quantum. What is possible when only one party (Alice) is quantum, yet the other (Bob) has only classical capabilities? We present a protocol with this constraint, and prove its robustness against attacks: we prove that any attempt of an adversary to obtain information (and even a tiny amount of information) necessarily induces some errors that the legitimate users could notice.
[ { "version": "v1", "created": "Tue, 13 Mar 2007 16:02:59 GMT" } ]
"2009-11-13T00:00:00"
[ [ "Boyer", "Michel", "" ], [ "Kenigsberg", "Dan", "" ], [ "Mor", "Tal", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/0703112
Martin Roetteler
Markus Grassl, Andreas Klappenecker, Martin Roetteler
Graphs, Quadratic Forms, and Quantum Codes
5 pages, 2 figures, paper presented at the 2002 IEEE International Symposium on Information Theory
Proceedings 2002 IEEE International Symposium on Information Theory (ISIT 2002), Lausanne, Switzerland, June/July 2002, p. 45
10.1109/ISIT.2002.1023317
null
quant-ph cs.IT math.IT
null
We show that any stabilizer code over a finite field is equivalent to a graphical quantum code. Furthermore we prove that a graphical quantum code over a finite field is a stabilizer code. The technique used in the proof establishes a new connection between quantum codes and quadratic forms. We provide some simple examples to illustrate our results.
[ { "version": "v1", "created": "Tue, 13 Mar 2007 21:19:16 GMT" } ]
"2009-05-24T00:00:00"
[ [ "Grassl", "Markus", "" ], [ "Klappenecker", "Andreas", "" ], [ "Roetteler", "Martin", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0703113
Martin Roetteler
Salah A. Aly, Markus Grassl, Andreas Klappenecker, Martin Roetteler, Pradeep Kiran Sarvepalli
Quantum Convolutional BCH Codes
4 pages, minor changes, accepted for publication at the 10th Canadian Workshop on Information Theory (CWIT'07)
Proceedings 2007 Canadian Workshop on Information Theory (CWIT 2007), Edmonton, Canada, June 2007, pp. 180-183
10.1109/CWIT.2007.375730
null
quant-ph cs.IT math.IT
null
Quantum convolutional codes can be used to protect a sequence of qubits of arbitrary length against decoherence. We introduce two new families of quantum convolutional codes. Our construction is based on an algebraic method which allows to construct classical convolutional codes from block codes, in particular BCH codes. These codes have the property that they contain their Euclidean, respectively Hermitian, dual codes. Hence, they can be used to define quantum convolutional codes by the stabilizer code construction. We compute BCH-like bounds on the free distances which can be controlled as in the case of block codes, and establish that the codes have non-catastrophic encoders.
[ { "version": "v1", "created": "Tue, 13 Mar 2007 21:25:34 GMT" }, { "version": "v2", "created": "Mon, 9 Apr 2007 14:55:52 GMT" } ]
"2009-05-24T00:00:00"
[ [ "Aly", "Salah A.", "" ], [ "Grassl", "Markus", "" ], [ "Klappenecker", "Andreas", "" ], [ "Roetteler", "Martin", "" ], [ "Sarvepalli", "Pradeep Kiran", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0703141
Howard N. Barnum
Howard N. Barnum
Semidefinite programming characterization and spectral adversary method for quantum complexity with noncommuting unitary queries
Dagstuhl Seminar Proceedings 06391, "Algorithms and Complexity for Continuous Problems," ed. S. Dahlke, K. Ritter, I. H. Sloan, J. F. Traub (2006), available electronically at http://drops.dagstuhl.de/portals/index.php?semnr=06391
null
null
null
quant-ph cs.CC
null
Generalizing earlier work characterizing the quantum query complexity of computing a function of an unknown classical ``black box'' function drawn from some set of such black box functions, we investigate a more general quantum query model in which the goal is to compute functions of N by N ``black box'' unitary matrices drawn from a set of such matrices, a problem with applications to determining properties of quantum physical systems. We characterize the existence of an algorithm for such a query problem, with given error and number of queries, as equivalent to the feasibility of a certain set of semidefinite programming constraints, or equivalently the infeasibility of a dual of these constraints, which we construct. Relaxing the primal constraints to correspond to mere pairwise near-orthogonality of the final states of a quantum computer, conditional on black-box inputs having distinct function values, rather than bounded-error determinability of the function value via a single measurement on the output states, we obtain a relaxed primal program the feasibility of whose dual still implies the nonexistence of a quantum algorithm. We use this to obtain a generalization, to our not-necessarily-commutative setting, of the ``spectral adversary method'' for quantum query lower bounds.
[ { "version": "v1", "created": "Thu, 15 Mar 2007 18:43:56 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Barnum", "Howard N.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/0703181
Martin Roetteler
Markus Grassl, Martin Roetteler
Quantum Block and Convolutional Codes from Self-orthogonal Product Codes
5 pages, paper presented at the 2005 IEEE International Symposium on Information Theory
Proceedings 2005 IEEE International Symposium on Information Theory (ISIT 2005), Adelaide, Australia, September 2005, pp. 1018-1022
10.1109/ISIT.2005.1523493
null
quant-ph cs.IT math.IT
null
We present a construction of self-orthogonal codes using product codes. From the resulting codes, one can construct both block quantum error-correcting codes and quantum convolutional codes. We show that from the examples of convolutional codes found, we can derive ordinary quantum error-correcting codes using tail-biting with parameters [[42N,24N,3]]_2. While it is known that the product construction cannot improve the rate in the classical case, we show that this can happen for quantum codes: we show that a code [[15,7,3]]_2 is obtained by the product of a code [[5,1,3]]_2 with a suitable code.
[ { "version": "v1", "created": "Mon, 19 Mar 2007 21:02:45 GMT" } ]
"2009-05-24T00:00:00"
[ [ "Grassl", "Markus", "" ], [ "Roetteler", "Martin", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0703182
Martin Roetteler
Markus Grassl, Martin Roetteler
Constructions of Quantum Convolutional Codes
5 pages, to appear in the Proceedings of the 2007 IEEE International Symposium on Information Theory
Proceedings 2007 IEEE International Symposium on Information Theory (ISIT 2007), Nice, France, June 2007, pp. 816-820
10.1109/ISIT.2007.4557325
null
quant-ph cs.IT math.IT
null
We address the problems of constructing quantum convolutional codes (QCCs) and of encoding them. The first construction is a CSS-type construction which allows us to find QCCs of rate 2/4. The second construction yields a quantum convolutional code by applying a product code construction to an arbitrary classical convolutional code and an arbitrary quantum block code. We show that the resulting codes have highly structured and efficient encoders. Furthermore, we show that the resulting quantum circuits have finite depth, independent of the lengths of the input stream, and show that this depth is polynomial in the degree and frame size of the code.
[ { "version": "v1", "created": "Mon, 19 Mar 2007 21:24:36 GMT" } ]
"2009-05-24T00:00:00"
[ [ "Grassl", "Markus", "" ], [ "Roetteler", "Martin", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" } ]
quant-ph/0703215
Dmytro Gavinsky
Dmytro Gavinsky
Classical Interaction Cannot Replace a Quantum Message
Corrected typos, improved readability
null
null
null
quant-ph cs.CC
null
We demonstrate a two-player communication problem that can be solved in the one-way quantum model by a 0-error protocol of cost O (log n) but requires exponentially more communication in the classical interactive (bounded error) model.
[ { "version": "v1", "created": "Fri, 23 Mar 2007 01:38:13 GMT" }, { "version": "v2", "created": "Sun, 8 Jul 2007 03:01:46 GMT" }, { "version": "v3", "created": "Thu, 21 Feb 2008 05:51:12 GMT" } ]
"2022-03-29T00:00:00"
[ [ "Gavinsky", "Dmytro", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9603004
Hoi-Kwong Lo
Hoi-Kwong Lo and H. F. Chau
Is Quantum Bit Commitment Really Possible?
Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Lett
Phys. Rev. Lett. 78, 3410 (1997)
10.1103/PhysRevLett.78.3410
null
quant-ph cs.CR
null
We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.
[ { "version": "v1", "created": "Mon, 4 Mar 1996 20:57:53 GMT" }, { "version": "v2", "created": "Wed, 2 Apr 1997 19:10:25 GMT" } ]
"2016-08-25T00:00:00"
[ [ "Lo", "Hoi-Kwong", "" ], [ "Chau", "H. F.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9604007
Christophe Durr
Christoph Durr (LRI), Miklos Santha (CNRS)
A decision procedure for unitary linear quantum cellular automata
Updated for submission to SIAM Journal on Computing. Improved slightly the algorithm
Proceeding of the 37th IEEE Symposium on Foundations of Computer Science, 38--45, 1996
null
null
quant-ph cs.CC
null
Linear quantum cellular automata were introduced recently as one of the models of quantum computing. A basic postulate of quantum mechanics imposes a strong constraint on any quantum machine: it has to be unitary, that is its time evolution operator has to be a unitary transformation. In this paper we give an efficient algorithm to decide if a linear quantum cellular automaton is unitary. The complexity of the algorithm is O(n^((3r-1)/(r+1))) = O(n^3) in the algebraic computational model if the automaton has a continuous neighborhood of size r, where $n$ is the size of the input.
[ { "version": "v1", "created": "Tue, 9 Apr 1996 17:05:26 GMT" }, { "version": "v2", "created": "Fri, 12 Jul 1996 16:22:15 GMT" }, { "version": "v3", "created": "Mon, 28 Oct 1996 12:16:34 GMT" }, { "version": "v4", "created": "Tue, 11 Nov 1997 19:57:45 GMT" }, { "version": "v5", "created": "Mon, 21 Jun 1999 14:02:52 GMT" } ]
"2008-02-03T00:00:00"
[ [ "Durr", "Christoph", "", "LRI" ], [ "Santha", "Miklos", "", "CNRS" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9607014
Christophe Durr
Christoph Durr and Peter Hoyer
A Quantum Algorithm for Finding the Minimum
2 pages
null
null
null
quant-ph cs.DS
null
We give a quantum algorithm to find the index y in a table T of size N such that in time O(c sqrt N), T[y] is minimum with probability at least 1-1/2^c.
[ { "version": "v1", "created": "Thu, 18 Jul 1996 19:12:42 GMT" }, { "version": "v2", "created": "Thu, 7 Jan 1999 16:50:45 GMT" } ]
"2008-02-03T00:00:00"
[ [ "Durr", "Christoph", "" ], [ "Hoyer", "Peter", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/9611031
Hoi-Kwong Lo
Hoi-Kwong Lo (HP Labs, Bristol and University of Santa Barbara)
Insecurity of Quantum Secure Computations
The discussion on the insecurity of even non-ideal protocols has been greatly extended. Other technical points are also clarified. Version accepted for publication in Phys. Rev. A
null
10.1103/PhysRevA.56.1154
null
quant-ph cs.CR
null
It had been widely claimed that quantum mechanics can protect private information during public decision in for example the so-called two-party secure computation. If this were the case, quantum smart-cards could prevent fake teller machines from learning the PIN (Personal Identification Number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all ``one-sided'' two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to my results, quantum one-way oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. I also construct a class of functions that cannot be computed securely in any ``two-sided'' two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in ``quantum money'' proposed by Wiesner.
[ { "version": "v1", "created": "Tue, 19 Nov 1996 10:08:47 GMT" }, { "version": "v2", "created": "Mon, 28 Apr 1997 18:00:14 GMT" } ]
"2009-10-30T00:00:00"
[ [ "Lo", "Hoi-Kwong", "", "HP Labs, Bristol and University of Santa Barbara" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9703009
null
Ming Li (University of Waterloo), John Tromp (CWI), Paul Vitanyi (CWI and University of Amsterdam)
Reversible Simulation of Irreversible Computation by Pebble Games
11 pages, Latex, Submitted to Physica D
Physica D120 (1998) 168-176
10.1016/S0167-2789(98)00052-9
CWI Tech Report 1996
quant-ph cs.CC cs.DS
null
Reversible simulation of irreversible algorithms is analyzed in the stylized form of a `reversible' pebble game. While such simulations incur little overhead in additional computation time, they use a large amount of additional memory space during the computation. The reacheable reversible simulation instantaneous descriptions (pebble configurations) are characterized completely. As a corollary we obtain the reversible simulation by Bennett and that among all simulations that can be modelled by the pebble game, Bennett's simulation is optimal in that it uses the least auxiliary space for the greatest number of simulated steps. One can reduce the auxiliary storage overhead incurred by the reversible simulation at the cost of allowing limited erasing leading to an irreversibility-space tradeoff. We show that in this resource-bounded setting the limited erasing needs to be performed at precise instants during the simulation. We show that the reversible simulation can be modified so that it is applicable also when the simulated computation time is unknown.
[ { "version": "v1", "created": "Thu, 6 Mar 1997 17:32:23 GMT" }, { "version": "v2", "created": "Thu, 10 Apr 1997 17:56:23 GMT" }, { "version": "v3", "created": "Fri, 11 Apr 1997 15:02:42 GMT" } ]
"2009-10-30T00:00:00"
[ [ "Li", "Ming", "", "University of Waterloo" ], [ "Tromp", "John", "", "CWI" ], [ "Vitanyi", "Paul", "", "CWI\n and University of Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/9703022
null
Ming Li (University of Waterloo), Paul Vitanyi (CWI and University of Amsterdam)
Reversibility and Adiabatic Computation: Trading Time and Space for Energy
30 pages, Latex. Lemma 2.3 should be replaced by the slightly better ``There is a winning strategy with $n+2$ pebbles and $m-1$ erasures for pebble games $G$ with $T_G= m2^n$, for all $m \geq 1$'' with appropriate further changes (as pointed out by Wim van Dam). This and further work on reversible simulations as in Section 2 appears in quant-ph/9703009
Proc. Royal Society of London, Series A, 452(1996), 769-789
10.1098/rspa.1996.0039
null
quant-ph cs.CC cs.CE cs.DS
null
Future miniaturization and mobilization of computing devices requires energy parsimonious `adiabatic' computation. This is contingent on logical reversibility of computation. An example is the idea of quantum computations which are reversible except for the irreversible observation steps. We propose to study quantitatively the exchange of computational resources like time and space for irreversibility in computations. Reversible simulations of irreversible computations are memory intensive. Such (polynomial time) simulations are analysed here in terms of `reversible' pebble games. We show that Bennett's pebbling strategy uses least additional space for the greatest number of simulated steps. We derive a trade-off for storage space versus irreversible erasure. Next we consider reversible computation itself. An alternative proof is provided for the precise expression of the ultimate irreversibility cost of an otherwise reversible computation without restrictions on time and space use. A time-irreversibility trade-off hierarchy in the exponential time region is exhibited. Finally, extreme time-irreversibility trade-offs for reversible computations in the thoroughly unrealistic range of computable versus noncomputable time-bounds are given.
[ { "version": "v1", "created": "Thu, 13 Mar 1997 18:24:42 GMT" } ]
"2009-10-30T00:00:00"
[ [ "Li", "Ming", "", "University of Waterloo" ], [ "Vitanyi", "Paul", "", "CWI and University of\n Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Computer Science", "code": "cs.CE", "description": "Covers applications of computer science to the mathematical modeling of complex systems in the fields of science, engineering, and finance. Papers here are interdisciplinary and applications-oriented, focusing on techniques and tools that enable challenging computational simulations to be performed, for which the use of supercomputers or distributed computing platforms is often required. Includes material in ACM Subject Classes J.2, J.3, and J.4 (economics).", "span": "(Computational Engineering, Finance, and Science)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/9712040
Markus Grassl
Markus Grassl, Martin Roetteler, and Thomas Beth (Universitaet Karlsruhe)
Computing Local Invariants of Qubit Systems
8 pages, RevTeX, submitted to PRA; example added to demonstrate the application of the invariants
Phys.Rev.A58:1833-1839,1998
10.1103/PhysRevA.58.1833
null
quant-ph cs.ET
null
We investigate means to describe the non-local properties of quantum systems and to test if two quantum systems are locally equivalent. For this we consider quantum systems that consist of several subsystems, especially multiple qubits. We compute invariant polynomials, i. e., polynomial functions of the entries of the density operator which are invariant under local unitary operations. As an example, we consider a system of two qubits. We compute the Molien series for the corresponding representation which gives information about the number of linearly independent invariants. Furthermore, we present a set of polynomials which generate all invariants (at least) up to degree 23. Finally, the use of invariants to check whether two density operators are locally equivalent is demonstrated.
[ { "version": "v1", "created": "Thu, 18 Dec 1997 16:09:09 GMT" }, { "version": "v2", "created": "Fri, 29 May 1998 13:00:10 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Grassl", "Markus", "", "Universitaet\n Karlsruhe" ], [ "Roetteler", "Martin", "", "Universitaet\n Karlsruhe" ], [ "Beth", "Thomas", "", "Universitaet\n Karlsruhe" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/9802028
Alexander Y. Vlasov
Alexander Yu. Vlasov (FCR/IRH, St.-Petersburg, Russia)
Analogue Quantum Computers for Data Analysis
7 pages, standard article LaTeX2e document class
null
null
QCY-VAY12-291297
quant-ph cs.CV
null
Analogue computers use continuous properties of physical system for modeling. In the paper is described possibility of modeling by analogue quantum computers for some model of data analysis. It is analogue associative memory and a formal neural network. A particularity of the models is combination of continuous internal processes with discrete set of output states. The modeling of the system by classical analogue computers was offered long times ago, but now it is not very effectively in comparison with modern digital computers. The application of quantum analogue modelling looks quite possible for modern level of technology and it may be more effective than digital one, because number of element may be about Avogadro number (N=6.0E23).
[ { "version": "v1", "created": "Wed, 11 Feb 1998 16:25:41 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Vlasov", "Alexander Yu.", "", "FCR/IRH, St.-Petersburg, Russia" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CV", "description": "Covers image processing, computer vision, pattern recognition, and scene understanding. Roughly includes material in ACM Subject Classes I.2.10, I.4, and I.5.", "span": "(Computer Vision and Pattern Recognition)" } ]
quant-ph/9802049
Ronald de Wolf
Robert Beals (U of Arizona), Harry Buhrman (CWI), Richard Cleve (U of Calgary), Michele Mosca (U of Oxford), Ronald de Wolf (CWI and U of Amsterdam)
Quantum Lower Bounds by Polynomials
10 pages, LaTeX, no figures, final version to appear in FOCS'98
null
null
null
quant-ph cs.CC
null
We examine the number T of queries that a quantum network requires to compute several Boolean functions on {0,1}^N in the black-box model. We show that, in the black-box model, the exponential quantum speed-up obtained for partial functions (i.e. problems involving a promise on the input) by Deutsch and Jozsa and by Simon cannot be obtained for any total function: if a quantum algorithm computes some total Boolean function f with bounded-error using T black-box queries then there is a classical deterministic algorithm that computes f exactly with O(T^6) queries. We also give asymptotically tight characterizations of T for all symmetric f in the exact, zero-error, and bounded-error settings. Finally, we give new precise bounds for AND, OR, and PARITY. Our results are a quantum extension of the so-called polynomial method, which has been successfully applied in classical complexity theory, and also a quantum extension of results by Nisan about a polynomial relationship between randomized and deterministic decision tree complexity.
[ { "version": "v1", "created": "Wed, 18 Feb 1998 17:41:12 GMT" }, { "version": "v2", "created": "Thu, 19 Feb 1998 16:02:23 GMT" }, { "version": "v3", "created": "Wed, 30 Sep 1998 08:07:23 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Beals", "Robert", "", "U of Arizona" ], [ "Buhrman", "Harry", "", "CWI" ], [ "Cleve", "Richard", "", "U of\n Calgary" ], [ "Mosca", "Michele", "", "U of Oxford" ], [ "de Wolf", "Ronald", "", "CWI and U of\n Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9802062
Andris Ambainis
A. Ambainis, R. Freivalds
1-way quantum finite automata: strengths, weaknesses and generalizations
23 pages LaTeX, 1 figure, to appear at FOCS'98
null
null
null
quant-ph cs.CC
null
We study 1-way quantum finite automata (QFAs). First, we compare them with their classical counterparts. We show that, if an automaton is required to give the correct answer with a large probability (over 0.98), then the power of 1-way QFAs is equal to the power of 1-way reversible automata. However, quantum automata giving the correct answer with smaller probabilities are more powerful than reversible automata. Second, we show that 1-way QFAs can be very space-efficient. Namely, we construct a 1-way QFA which is exponentially smaller than any equivalent classical (even randomized) finite automaton. This construction may be useful for design of other space-efficient quantum algorithms. Third, we consider several generalizations of 1-way QFAs. Here, our goal is to find a model which is more powerful than 1-way QFAs keeping the quantum part as simple as possible.
[ { "version": "v1", "created": "Wed, 25 Feb 1998 00:34:35 GMT" }, { "version": "v2", "created": "Thu, 7 May 1998 02:03:38 GMT" }, { "version": "v3", "created": "Wed, 30 Sep 1998 00:46:53 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "A.", "" ], [ "Freivalds", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9804043
Ashwin Nayak
Andris Ambainis, Ashwin Nayak, Amnon Ta-Shma, Umesh Vazirani
Dense Quantum Coding and a Lower Bound for 1-way Quantum Automata
12 pages, 3 figures. Defines random access codes, gives upper and lower bounds for the number of bits required for such (possibly quantum) codes. Derives the size lower bound for quantum finite automata of the earlier version of the paper using these results
null
null
null
quant-ph cs.CC
null
We consider the possibility of encoding m classical bits into much fewer n quantum bits so that an arbitrary bit from the original m bits can be recovered with a good probability, and we show that non-trivial quantum encodings exist that have no classical counterparts. On the other hand, we show that quantum encodings cannot be much more succint as compared to classical encodings, and we provide a lower bound on such quantum encodings. Finally, using this lower bound, we prove an exponential lower bound on the size of 1-way quantum finite automata for a family of languages accepted by linear sized deterministic finite automata.
[ { "version": "v1", "created": "Sat, 18 Apr 1998 00:39:22 GMT" }, { "version": "v2", "created": "Wed, 25 Nov 1998 03:06:13 GMT" } ]
"2019-08-17T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Nayak", "Ashwin", "" ], [ "Ta-Shma", "Amnon", "" ], [ "Vazirani", "Umesh", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9804066
Ashwin Nayak
Ashwin Nayak, Felix Wu
The quantum query complexity of approximating the median and related statistics
20 pages. Preliminary draft. Extends results of previous version to several other problems, and gives some new upper bounds
null
null
null
quant-ph cs.CC
null
Let X = (x_0,...,x_{n-1})$ be a sequence of n numbers. For \epsilon > 0, we say that x_i is an \epsilon-approximate median if the number of elements strictly less than x_i, and the number of elements strictly greater than x_i are each less than (1+\epsilon)n/2. We consider the quantum query complexity of computing an \epsilon-approximate median, given the sequence X as an oracle. We prove a lower bound of \Omega(\min{{1/\epsilon},n}) queries for any quantum algorithm that computes an \epsilon-approximate median with any constant probability greater than 1/2. We also show how an \epsilon-approximate median may be computed with O({1/\epsilon}\log({1\/\epsilon}) \log\log({1/\epsilon})) oracle queries, which represents an improvement over an earlier algorithm due to Grover. Thus, the lower bound we obtain is essentially optimal. The upper and the lower bound both hold in the comparison tree model as well. Our lower bound result is an application of the polynomial paradigm recently introduced to quantum complexity theory by Beals et al. The main ingredient in the proof is a polynomial degree lower bound for real multilinear polynomials that ``approximate'' symmetric partial boolean functions. The degree bound extends a result of Paturi and also immediately yields lower bounds for the problems of approximating the kth-smallest element, approximating the mean of a sequence of numbers, and that of approximately counting the number of ones of a boolean function. All bounds obtained come within polylogarithmic factors of the optimal (as we show by presenting algorithms where no such optimal or near optimal algorithms were known), thus demonstrating the power of the polynomial method.
[ { "version": "v1", "created": "Wed, 29 Apr 1998 02:00:07 GMT" }, { "version": "v2", "created": "Sun, 15 Nov 1998 01:36:43 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Nayak", "Ashwin", "" ], [ "Wu", "Felix", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9805006
Wim van Dam
Wim van Dam (U of Oxford, CWI)
Quantum Oracle Interrogation: Getting all information for almost half the price
11 pages LaTeX2e, 1 postscript figure; error analysis added; new section on approximate interrogation added
Proceedings of the 39th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 362-367 (1998)
10.1109/SFCS.1998.743486
CQC-040598
quant-ph cs.CC
null
Consider a quantum computer in combination with a binary oracle of domain size N. It is shown how N/2+sqrt(N) calls to the oracle are sufficient to guess the whole content of the oracle (being an N bit string) with probability greater than 95%. This contrasts the power of classical computers which would require N calls to achieve the same task. From this result it follows that any function with the N bits of the oracle as input can be calculated using N/2+sqrt(N) queries if we allow a small probability of error. It is also shown that this error probability can be made arbitrary small by using N/2+O(sqrt(N)) oracle queries. In the second part of the article `approximate interrogation' is considered. This is when only a certain fraction of the N oracle bits are requested. Also for this scenario does the quantum algorithm outperform the classical protocols. An example is given where a quantum procedure with N/10 queries returns a string of which 80% of the bits are correct. Any classical protocol would need 6N/10 queries to establish such a correctness ratio.
[ { "version": "v1", "created": "Mon, 4 May 1998 22:46:43 GMT" }, { "version": "v2", "created": "Wed, 24 Jun 1998 03:29:26 GMT" }, { "version": "v3", "created": "Fri, 11 Sep 1998 18:22:18 GMT" } ]
"2007-05-23T00:00:00"
[ [ "van Dam", "Wim", "", "U of Oxford, CWI" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9806090
Wim van Dam
Wim van Dam (U of Oxford, CWI)
Two Classical Queries versus One Quantum Query
6 pages, LaTeX2e, no figures, minor changes and corrections
null
null
CQC-2CQ:1QQ
quant-ph cs.CC
null
In this note we study the power of so called query-limited computers. We compare the strength of a classical computer that is allowed to ask two questions to an NP-oracle with the strength of a quantum computer that is allowed only one such query. It is shown that any decision problem that requires two parallel (non-adaptive) SAT-queries on a classical computer can also be solved exactly by a quantum computer using only one SAT-oracle call, where both computations have polynomial time-complexity. Such a simulation is generally believed to be impossible for a one-query classical computer. The reduction also does not hold if we replace the SAT-oracle by a general black-box. This result gives therefore an example of how a quantum computer is probably more powerful than a classical computer. It also highlights the potential differences between quantum complexity results for general oracles when compared to results for more structured tasks like the SAT-problem.
[ { "version": "v1", "created": "Sat, 27 Jun 1998 02:53:13 GMT" }, { "version": "v2", "created": "Wed, 26 Aug 1998 01:06:56 GMT" } ]
"2007-05-23T00:00:00"
[ [ "van Dam", "Wim", "", "U of Oxford, CWI" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9807064
Martin Roetteler
Markus Pueschel, Martin Roetteler, and Thomas Beth (Universitaet Karlsruhe)
Fast Quantum Fourier Transforms for a Class of Non-abelian Groups
16 pages, LaTeX2e
Proceedings 13th International Symposium on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC'99), Honolulu, Hawaii, Springer LNCS, pp. 148-159, 1999
null
null
quant-ph cs.ET
null
An algorithm is presented allowing the construction of fast Fourier transforms for any solvable group on a classical computer. The special structure of the recursion formula being the core of this algorithm makes it a good starting point to obtain systematically fast Fourier transforms for solvable groups on a quantum computer. The inherent structure of the Hilbert space imposed by the qubit architecture suggests to consider groups of order 2^n first (where n is the number of qubits). As an example, fast quantum Fourier transforms for all 4 classes of non-abelian 2-groups with cyclic normal subgroup of index 2 are explicitly constructed in terms of quantum circuits. The (quantum) complexity of the Fourier transform for these groups of size 2^n is O(n^2) in all cases.
[ { "version": "v1", "created": "Wed, 22 Jul 1998 21:25:34 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Pueschel", "Markus", "", "Universitaet\n Karlsruhe" ], [ "Roetteler", "Martin", "", "Universitaet\n Karlsruhe" ], [ "Beth", "Thomas", "", "Universitaet\n Karlsruhe" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/9809016
Eleanor G. Rieffel
Eleanor G. Rieffel and Wolfgang Polak
An Introduction to Quantum Computing for Non-Physicists
45 pages. To appear in ACM Computing Surveys. LATEX file. Exposition improved throughout thanks to reviewers' comments
ACM Comput.Surveys 32:300-335,2000
null
FXPAL-TR-98-044
quant-ph cs.GL
null
Richard Feynman's observation that quantum mechanical effects could not be simulated efficiently on a computer led to speculation that computation in general could be done more efficiently if it used quantum effects. This speculation appeared justified when Peter Shor described a polynomial time quantum algorithm for factoring integers. In quantum systems, the computational space increases exponentially with the size of the system which enables exponential parallelism. This parallelism could lead to exponentially faster quantum algorithms than possible classically. The catch is that accessing the results, which requires measurement, proves tricky and requires new non-traditional programming techniques. The aim of this paper is to guide computer scientists and other non-physicists through the conceptual and notational barriers that separate quantum computing from conventional computing. We introduce basic principles of quantum mechanics to explain where the power of quantum computers comes from and why it is difficult to harness. We describe quantum cryptography, teleportation, and dense coding. Various approaches to harnessing the power of quantum parallelism are explained, including Shor's algorithm, Grover's algorithm, and Hogg's algorithms. We conclude with a discussion of quantum error correction.
[ { "version": "v1", "created": "Tue, 8 Sep 1998 19:02:58 GMT" }, { "version": "v2", "created": "Wed, 19 Jan 2000 01:48:39 GMT" } ]
"2010-01-05T00:00:00"
[ [ "Rieffel", "Eleanor G.", "" ], [ "Polak", "Wolfgang", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.GL", "description": "Covers introductory material, survey material, predictions of future trends, biographies, and miscellaneous computer-science related material. Roughly includes all of ACM Subject Class A, except it does not include conference proceedings (which will be listed in the appropriate subject area).", "span": "(General Literature)" } ]
quant-ph/9809081
Dr. Daniel A. Lidar
D.A. Lidar, D. Bacon and K.B. Whaley (UC Berkeley)
Concatenating Decoherence Free Subspaces with Quantum Error Correcting Codes
4 pages, no figures. Several changes. To appear in PRL
Phys.Rev.Lett. 82 (1999) 4556-4559
10.1103/PhysRevLett.82.4556
null
quant-ph cs.IT math-ph math.IT math.MP
null
An operator sum representation is derived for a decoherence-free subspace (DFS) and used to (i) show that DFSs are the class of quantum error correcting codes (QECCs) with fixed, unitary recovery operators, and (ii) find explicit representations for the Kraus operators of collective decoherence. We demonstrate how this can be used to construct a concatenated DFS-QECC code which protects against collective decoherence perturbed by independent decoherence. The code yields an error threshold which depends only on the perturbing independent decoherence rate.
[ { "version": "v1", "created": "Mon, 28 Sep 1998 02:08:00 GMT" }, { "version": "v2", "created": "Wed, 28 Apr 1999 17:02:34 GMT" } ]
"2016-09-08T00:00:00"
[ [ "Lidar", "D. A.", "", "UC Berkeley" ], [ "Bacon", "D.", "", "UC Berkeley" ], [ "Whaley", "K. B.", "", "UC Berkeley" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.IT", "description": "Covers theoretical and experimental aspects of information theory and coding. Includes material in ACM Subject Class E.4 and intersects with H.1.1.", "span": "(Information Theory)" }, { "class": "Physics", "code": "math-ph", "description": "Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" }, { "class": "Mathematics", "code": "math.IT", "description": "math.IT is an alias for cs.IT. Covers theoretical and experimental aspects of information theory and coding.", "span": "(Information Theory)" }, { "class": "Mathematics", "code": "math.MP", "description": "math.MP is an alias for math-ph. Articles in this category focus on areas of research that illustrate the application of mathematics to problems in physics, develop mathematical methods for such applications, or provide mathematically rigorous formulations of existing physical theories. Submissions to math-ph should be of interest to both physically oriented mathematicians and mathematically oriented physicists; submissions which are primarily of interest to theoretical physicists or to mathematicians should probably be directed to the respective physics/math categories", "span": "(Mathematical Physics)" } ]
quant-ph/9810067
Adrian Kent
Adrian Kent
Coin Tossing is Strictly Weaker Than Bit Commitment
Final version; to appear in Phys. Rev. Lett
Phys.Rev.Lett. 83 (1999) 5382-5384
10.1103/PhysRevLett.83.5382
DAMTP-1998-123
quant-ph cs.CR
null
We define cryptographic assumptions applicable to two mistrustful parties who each control two or more separate secure sites between which special relativity guarantees a time lapse in communication. We show that, under these assumptions, unconditionally secure coin tossing can be carried out by exchanges of classical information. We show also, following Mayers, Lo and Chau, that unconditionally secure bit commitment cannot be carried out by finitely many exchanges of classical or quantum information. Finally we show that, under standard cryptographic assumptions, coin tossing is strictly weaker than bit commitment. That is, no secure classical or quantum bit commitment protocol can be built from a finite number of invocations of a secure coin tossing black box together with finitely many additional information exchanges.
[ { "version": "v1", "created": "Thu, 22 Oct 1998 19:13:16 GMT" }, { "version": "v2", "created": "Tue, 22 Jun 1999 13:29:08 GMT" }, { "version": "v3", "created": "Fri, 29 Oct 1999 15:36:44 GMT" } ]
"2009-10-31T00:00:00"
[ [ "Kent", "Adrian", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9810068
Adrian Kent
Adrian Kent
Unconditionally Secure Bit Commitment
Typos corrected. Reference details added. To appear in Phys. Rev. Lett
Phys.Rev.Lett. 83 (1999) 1447-1450
10.1103/PhysRevLett.83.1447
DAMTP-1997-135
quant-ph cs.CR
null
We describe a new classical bit commitment protocol based on cryptographic constraints imposed by special relativity. The protocol is unconditionally secure against classical or quantum attacks. It evades the no-go results of Mayers, Lo and Chau by requiring from Alice a sequence of communications, including a post-revelation verification, each of which is guaranteed to be independent of its predecessor.
[ { "version": "v1", "created": "Thu, 22 Oct 1998 20:16:10 GMT" }, { "version": "v2", "created": "Wed, 21 Apr 1999 15:54:05 GMT" }, { "version": "v3", "created": "Tue, 22 Jun 1999 13:35:27 GMT" }, { "version": "v4", "created": "Wed, 4 Aug 1999 12:40:29 GMT" } ]
"2016-09-08T00:00:00"
[ [ "Kent", "Adrian", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9811046
Ronald de Wolf
Harry Buhrman (CWI) and Ronald de Wolf (CWI and U Amsterdam)
Lower Bounds for Quantum Search and Derandomization
12 pages LaTeX. Submitted to CCC'99 (formerly Structures)
null
null
null
quant-ph cs.CC
null
We prove lower bounds on the error probability of a quantum algorithm for searching through an unordered list of N items, as a function of the number T of queries it makes. In particular, if T=O(sqrt{N}) then the error is lower bounded by a constant. If we want error <1/2^N then we need T=Omega(N) queries. We apply this to show that a quantum computer cannot do much better than a classical computer when amplifying the success probability of an RP-machine. A classical computer can achieve error <=1/2^k using k applications of the RP-machine, a quantum computer still needs at least ck applications for this (when treating the machine as a black-box), where c>0 is a constant independent of k. Furthermore, we prove a lower bound of Omega(sqrt{log N}/loglog N) queries for quantum bounded-error search of an ordered list of N items.
[ { "version": "v1", "created": "Wed, 18 Nov 1998 11:49:46 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Buhrman", "Harry", "", "CWI" ], [ "de Wolf", "Ronald", "", "CWI and U Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9811056
Samuel J. Lomonaco Jr.
Samuel J. Lomonaco
A Quick Glance at Quantum Cryptography
54 pages, LaTeX with 6 figures as well as 3 graphics files embedded as text on pages 40 and 41. To appear in Cryptologia. Document also found at http://www.csee.umbc.edu/~lomonaco . In this version, problems with figures have been corrected
null
null
null
quant-ph cs.CR
null
The recent application of the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secret communication. As a result of these new developments, it is now possible to construct cryptographic communication systems which detect unauthorized eavesdropping should it occur, and which give a guarantee of no eavesdropping should it not occur. CONTENTS P3. Cryptographic systems before quantum cryptography P7. Preamble to quantum cryptography P10. The BB84 quantum cryptographic protocol without noise P16. The BB84 quantum cryptographic protocol with noise P19..The B92 quantum cryptographic protocol P21. EPR quantum cryptographic protocols P25. Other protocols P25. Eavesdropping stategies and counter measures P26. Conclusion P29. Appendix A. The no cloning theorem P30. Appendix B. Proof that an undetectable eavesdropper can obtain no information from the B92 protocol P31. Appendix C. Part of a Rosetta stone for quantum mechanics P44. References
[ { "version": "v1", "created": "Mon, 23 Nov 1998 04:57:47 GMT" } ]
"2016-09-08T00:00:00"
[ [ "Lomonaco", "Samuel J.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9811080
Andris Ambainis
Andris Ambainis
A note on quantum black-box complexity of almost all Boolean functions
4 pages, LaTeX
Inform.Proc.Lett. 71 (1999) 5-7
null
null
quant-ph cs.CC
null
We show that, for almost all N-variable Boolean functions f, at least N/4-O(\sqrt{N} log N) queries are required to compute f in quantum black-box model with bounded error.
[ { "version": "v1", "created": "Sat, 28 Nov 1998 05:09:30 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "Andris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9812032
Tomoyuki Yamakami
Tomoyuki Yamakami and Andrew C. Yao
NQP_{C} = co-C_{=}P
9 pages. Accepted for Information Processing Letters, June, 1999
Inform.Proc.Lett. 71 (1999) 63-69
null
null
quant-ph cs.CC
null
Adleman, DeMarrais, and Huang introduced the nondeterministic quantum polynomial-time complexity class NQP as an analogue of NP. Fortnow and Rogers implicitly showed that, when the amplitudes are rational numbers, NQP is contained in the complement of C_{=}P. Fenner, Green, Homer, and Pruim improved this result by showing that, when the amplitudes are arbitrary algebraic numbers, NQP coincides with co-C_{=}P. In this paper we prove that, even when the amplitudes are arbitrary complex numbers, NQP still remains identical to co-C_{=}P. As an immediate corollary, BQP differs from NQP when the amplitudes are unrestricted.
[ { "version": "v1", "created": "Mon, 14 Dec 1998 22:56:28 GMT" }, { "version": "v2", "created": "Tue, 23 Mar 1999 22:04:33 GMT" }, { "version": "v3", "created": "Mon, 26 Jul 1999 18:58:18 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Yamakami", "Tomoyuki", "" ], [ "Yao", "Andrew C.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9812070
Martin Roetteler
Martin Roetteler, and Thomas Beth
Polynomial-Time Solution to the Hidden Subgroup Problem for a Class of non-abelian Groups
16 pages, LaTeX2e, 3 figures
null
null
null
quant-ph cs.ET
null
We present a family of non-abelian groups for which the hidden subgroup problem can be solved efficiently on a quantum computer.
[ { "version": "v1", "created": "Thu, 24 Dec 1998 00:27:39 GMT" } ]
"2023-11-27T00:00:00"
[ [ "Roetteler", "Martin", "" ], [ "Beth", "Thomas", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.ET", "description": "Covers approaches to information processing (computing, communication, sensing) and bio-chemical analysis based on alternatives to silicon CMOS-based technologies, such as nanoscale electronic, photonic, spin-based, superconducting, mechanical, bio-chemical and quantum technologies (this list is not exclusive). Topics of interest include (1) building blocks for emerging technologies, their scalability and adoption in larger systems, including integration with traditional technologies, (2) modeling, design and optimization of novel devices and systems, (3) models of computation, algorithm design and programming for emerging technologies.", "span": "(Emerging Technologies)" } ]
quant-ph/9902053
Andris Ambainis
Andris Ambainis
A better lower bound for quantum algorithms searching an ordered list
10 pages, LaTeX
null
null
null
quant-ph cs.CC cs.DS
null
We show that any quantum algorithm searching an ordered list of n elements needs to examine at least 1/12 log n-O(1) of them. Classically, log n queries are both necessary and sufficient. This shows that quantum algorithms can achieve only a constant speedup for this problem. Our result improves lower bounds of Buhrman and de Wolf(quant-ph/9811046) and Farhi, Goldstone, Gutmann and Sipser (quant-ph/9812057).
[ { "version": "v1", "created": "Sun, 14 Feb 1999 01:20:11 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "Andris", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Computer Science", "code": "cs.DS", "description": "Covers data structures and analysis of algorithms. Roughly includes material in ACM Subject Classes E.1, E.2, F.2.1, and F.2.2.", "span": "(Data Structures and Algorithms)" } ]
quant-ph/9903035
Wim van Dam
Harry Buhrman (CWI) and Wim van Dam (CQC and CWI)
Quantum Bounded Query Complexity
11 pages LaTeX2e, no figures, accepted for CoCo'99
Proceedings of the 14th Annual IEEE Conference on Computational Complexity, pp. 149-156 (1999)
10.1109/CCC.1999.766273
null
quant-ph cs.CC
null
We combine the classical notions and techniques for bounded query classes with those developed in quantum computing. We give strong evidence that quantum queries to an oracle in the class NP does indeed reduce the query complexity of decision problems. Under traditional complexity assumptions, we obtain an exponential speedup between the quantum and the classical query complexity of function classes. For decision problems and function classes we obtain the following results: o P_||^NP[2k] is included in EQP_||^NP[k] o P_||^NP[2^(k+1)-2] is included in EQP^NP[k] o FP_||^NP[2^(k+1)-2] is included in FEQP^NP[2k] o FP_||^NP is included in FEQP^NP[O(log n)] For sets A that are many-one complete for PSPACE or EXP we show that FP^A is included in FEQP^A[1]. Sets A that are many-one complete for PP have the property that FP_||^A is included in FEQP^A[1]. In general we prove that for any set A there is a set X such that FP^A is included in FEQP^X[1], establishing that no set is superterse in the quantum setting.
[ { "version": "v1", "created": "Wed, 10 Mar 1999 02:39:59 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Buhrman", "Harry", "", "CWI" ], [ "van Dam", "Wim", "", "CQC and CWI" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9903042
Farrokh Vatan
Vwani P. Roychowdhury and Farrokh Vatan
An Almost-Quadratic Lower Bound for Quantum Formula Size
14 pages, 6 figures
null
null
null
quant-ph cs.CC
null
We show that Nechiporuk's method for proving lower bound for Boolean formulas can be extended to the quantum case. This leads to an n^2 / log^2 n lower bound for quantum formulas computing an explicit function. The only known previous explicit lower bound for quantum formulas (by Yao) states that the majority function does not have a linear-size quantum formula.
[ { "version": "v1", "created": "Thu, 11 Mar 1999 23:09:24 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Roychowdhury", "Vwani P.", "" ], [ "Vatan", "Farrokh", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9904050
Juergen Schmidhuber
Juergen Schmidhuber
A Computer Scientist's View of Life, the Universe, and Everything
9 pages, no figures
In C. Freksa, ed., Foundations of Computer Science: Potential - Theory - Cognition, Lecture Notes in Computer Science, pp. 201-208, Springer, 1997
null
null
quant-ph cs.CC cs.CY physics.comp-ph physics.pop-ph
null
Is the universe computable? If so, it may be much cheaper in terms of information requirements to compute all computable universes instead of just ours. I apply basic concepts of Kolmogorov complexity theory to the set of possible universes, and chat about perceived and true randomness, life, generalization, and learning in a given universe.
[ { "version": "v1", "created": "Tue, 13 Apr 1999 13:36:03 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Schmidhuber", "Juergen", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Computer Science", "code": "cs.CY", "description": "Covers impact of computers on society, computer ethics, information technology and public policy, legal aspects of computing, computers and education. Roughly includes material in ACM Subject Classes K.0, K.2, K.3, K.4, K.5, and K.7.", "span": "(Computers and Society)" }, { "class": "Physics", "code": "physics.comp-ph", "description": "All aspects of computational science applied to physics.", "span": "(Computational Physics)" }, { "class": "Physics", "code": "physics.pop-ph", "description": "Description coming soon", "span": "(Popular Physics)" } ]
quant-ph/9904066
Andris Ambainis
Andris Ambainis, Richard Bonner, Rusins Freivalds, Arnolds Kikusts
Probabilities to accept languages by quantum finite automata
14 pages, to appear in COCOON'99
null
null
null
quant-ph cs.CC
null
We construct a hierarchy of regular languages such that the current language in the hierarchy can be accepted by 1-way quantum finite automata with a probability smaller than the corresponding probability for the preceding language in the hierarchy. These probabilities converge to 1/2.
[ { "version": "v1", "created": "Fri, 16 Apr 1999 17:35:20 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Bonner", "Richard", "" ], [ "Freivalds", "Rusins", "" ], [ "Kikusts", "Arnolds", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9904079
Ronald de Wolf
Andris Ambainis (UC Berkeley) and Ronald de Wolf (CWI and U of Amsterdam)
Average-Case Quantum Query Complexity
14 pages, LaTeX. Some parts rewritten. This version to appear in the Journal of Physics A
null
null
null
quant-ph cs.CC
null
We compare classical and quantum query complexities of total Boolean functions. It is known that for worst-case complexity, the gap between quantum and classical can be at most polynomial. We show that for average-case complexity under the uniform distribution, quantum algorithms can be exponentially faster than classical algorithms. Under non-uniform distributions the gap can even be super-exponential. We also prove some general bounds for average-case complexity and show that the average-case quantum complexity of MAJORITY under the uniform distribution is nearly quadratically better than the classical complexity.
[ { "version": "v1", "created": "Fri, 23 Apr 1999 10:46:02 GMT" }, { "version": "v2", "created": "Thu, 11 Nov 1999 09:48:25 GMT" }, { "version": "v3", "created": "Mon, 2 Jul 2001 10:18:23 GMT" } ]
"2009-09-25T00:00:00"
[ [ "Ambainis", "Andris", "", "UC Berkeley" ], [ "de Wolf", "Ronald", "", "CWI and U of\n Amsterdam" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9904091
Hoi-Kwong Lo
Hoi-Kwong Lo (Hewlett-Packard Labs, Bristol)
A simple proof of the unconditional security of quantum key distribution
13 pages, extended abstract. Comments will be appreciated
J.Phys.A34:6957-6968,2001
10.1088/0305-4470/34/35/321
null
quant-ph cs.CR
null
Quantum key distribution is the most well-known application of quantum cryptography. Previous proposed proofs of security of quantum key distribution contain various technical subtleties. Here, a conceptually simpler proof of security of quantum key distribution is presented. The new insight is the invariance of the error rate of a teleportation channel: We show that the error rate of a teleportation channel is independent of the signals being transmitted. This is because the non-trivial error patterns are permuted under teleportation. This new insight is combined with the recently proposed quantum to classical reduction theorem. Our result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.
[ { "version": "v1", "created": "Tue, 27 Apr 1999 08:49:27 GMT" } ]
"2008-11-26T00:00:00"
[ [ "Lo", "Hoi-Kwong", "", "Hewlett-Packard Labs, Bristol" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9904093
Ashwin Nayak
Ashwin Nayak
Optimal lower bounds for quantum automata and random access codes
8 pages, 1 figure, Latex2e. Extensive modifications have been made to increase clarity. To appear in FOCS'99
null
null
null
quant-ph cs.CC
null
Consider the finite regular language L_n = {w0 : w \in {0,1}^*, |w| \le n}. It was shown by Ambainis, Nayak, Ta-Shma and Vazirani that while this language is accepted by a deterministic finite automaton of size O(n), any one-way quantum finite automaton (QFA) for it has size 2^{Omega(n/log n)}. This was based on the fact that the evolution of a QFA is required to be reversible. When arbitrary intermediate measurements are allowed, this intuition breaks down. Nonetheless, we show a 2^{Omega(n)} lower bound for such QFA for L_n, thus also improving the previous bound. The improved bound is obtained by simple entropy arguments based on Holevo's theorem. This method also allows us to obtain an asymptotically optimal (1-H(p))n bound for the dense quantum codes (random access codes) introduced by Ambainis et al. We then turn to Holevo's theorem, and show that in typical situations, it may be replaced by a tighter and more transparent in-probability bound.
[ { "version": "v1", "created": "Tue, 27 Apr 1999 23:59:48 GMT" }, { "version": "v2", "created": "Wed, 28 Apr 1999 00:00:48 GMT" }, { "version": "v3", "created": "Tue, 7 Sep 1999 23:04:01 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Nayak", "Ashwin", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9904108
Wim van Dam
Wim van Dam (1,2) and Frederic Magniez (3) and Michele Mosca (2,4) and Miklos Santha (3,5) ((1) CWI Amsterdam (2) CQC Oxford (3) LRI Paris Sud (4) U of Waterloo (5) CNRS)
Self-Testing of Universal and Fault-Tolerant Sets of Quantum Gates
LaTeX2e, 14 pages, no figures, usepackage{a4wide,amssymb,amsmath}; major changes (Feb 2000), results expanded to 2-qubit gates. To appear in Proceedings of the 32nd Annual ACM Symposium on Theory of Computing
Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (STOC2000), pages 688-696
10.1145/335305.335402
null
quant-ph cs.OH
null
We consider the design of self-testers for quantum gates. A self-tester for the gates F_1,...,F_m is a classical procedure that, given any gates G_1,...,G_m, decides with high probability if each G_i is close to F_i. This decision has to rely only on measuring in the computational basis the effect of iterating the gates on the classical states. It turns out that instead of individual gates, we can only design procedures for families of gates. To achieve our goal we borrow some elegant ideas of the theory of program testing: we characterize the gate families by specific properties, we develop a theory of robustness for them, and show that they lead to self-testers. In particular we prove that the universal and fault-tolerant set of gates consisting of a Hadamard gate, a c-NOT gate, and a phase rotation gate of angle pi/4 is self-testable.
[ { "version": "v1", "created": "Thu, 29 Apr 1999 22:06:49 GMT" }, { "version": "v2", "created": "Sun, 13 Feb 2000 21:09:33 GMT" } ]
"2007-05-23T00:00:00"
[ [ "van Dam", "Wim", "" ], [ "Magniez", "Frederic", "" ], [ "Mosca", "Michele", "" ], [ "Santha", "Miklos", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.OH", "description": "This is the classification to use for documents that do not fit anywhere else.", "span": "(Other Computer Science)" } ]
quant-ph/9905026
Rusins Freivalds
Andris Ambainis, Richard Bonner, Rusins Freivalds, Marats Golovkins, Marek Karpinski
Quantum finite multitape automata
14 pages, LaTeX
null
null
null
quant-ph cs.CC cs.FL
null
Quantum finite automata were introduced by C.Moore, J.P. Crutchfield, and by A.Kondacs and J.Watrous. This notion is not a generalization of the deterministic finite automata. Moreover, it was proved that not all regular languages can be recognized by quantum finite automata. A.Ambainis and R.Freivalds proved that for some languages quantum finite automata may be exponentially more concise rather than both deterministic and probabilistic finite automata. In this paper we introduce the notion of quantum finite multitape automata and prove that there is a language recognized by a quantum finite automaton but not by a deterministic or probabilistic finite automata. This is the first result on a problem which can be solved by a quantum computer but not by a deterministic or probabilistic computer. Additionally we discover unexpected probabilistic automata recognizing complicated languages.
[ { "version": "v1", "created": "Fri, 7 May 1999 15:05:45 GMT" } ]
"2011-06-14T00:00:00"
[ [ "Ambainis", "Andris", "" ], [ "Bonner", "Richard", "" ], [ "Freivalds", "Rusins", "" ], [ "Golovkins", "Marats", "" ], [ "Karpinski", "Marek", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Computer Science", "code": "cs.FL", "description": "Covers automata theory, formal language theory, grammars, and combinatorics on words. This roughly corresponds to ACM Subject Classes F.1.1, and F.4.3. Papers dealing with computational complexity should go to cs.CC; papers dealing with logic should go to cs.LO.", "span": "(Formal Languages and Automata Theory)" } ]
quant-ph/9905043
Alexandre M. Zagoskin
Alexandre Blais and Alexandre M. Zagoskin
Operation of universal gates in a DXD superconducting solid state quantum computer
4 pages, 2 figures
Physical Review A, v.61, 042308 (2000)
10.1103/PhysRevA.61.042308
null
quant-ph cond-mat.mes-hall cond-mat.other cond-mat.supr-con cs.GL
null
We demonstrate that complete set of gates can be realized in a DXD superconducting solid state quantum computer (quamputer), thereby proving its universality.
[ { "version": "v1", "created": "Thu, 13 May 1999 21:44:55 GMT" }, { "version": "v2", "created": "Fri, 7 Apr 2000 23:42:37 GMT" } ]
"2009-10-31T00:00:00"
[ [ "Blais", "Alexandre", "" ], [ "Zagoskin", "Alexandre M.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Physics", "code": "cond-mat.mes-hall", "description": "Semiconducting nanostructures: quantum dots, wires, and wells. Single electronics, spintronics, 2d electron gases, quantum Hall effect, nanotubes, graphene, plasmonic nanostructures", "span": "(Mesoscale and Nanoscale Physics)" }, { "class": "Physics", "code": "cond-mat.other", "description": "Work in condensed matter that does not fit into the other cond-mat classifications", "span": "(Other Condensed Matter)" }, { "class": "Physics", "code": "cond-mat.supr-con", "description": "Superconductivity: theory, models, experiment. Superflow in helium", "span": "(Superconductivity)" }, { "class": "Computer Science", "code": "cs.GL", "description": "Covers introductory material, survey material, predictions of future trends, biographies, and miscellaneous computer-science related material. Roughly includes all of ACM Subject Class A, except it does not include conference proceedings (which will be listed in the appropriate subject area).", "span": "(General Literature)" } ]
quant-ph/9906084
Tomoyuki Yamakami
Tomoyuki Yamakami
A Foundation of Programming a Multi-Tape Quantum Turing machine
A twelve page version is to appear in the Proceedings of the 24th International Symposium on Mathematical Foundations of Computer Science in September, 1999. LNCS
null
null
null
quant-ph cs.CC
null
The notion of quantum Turing machines is a basis of quantum complexity theory. We discuss a general model of multi-tape, multi-head Quantum Turing machines with multi final states that also allow tape heads to stay still.
[ { "version": "v1", "created": "Wed, 23 Jun 1999 15:17:21 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9906103
Adrian Kent
Adrian Kent (Centre for Quantum Computation, University of Cambridge)
Secure Classical Bit Commitment using Fixed Capacity Communication Channels
Proofs of classical security simplified and extended. Precise estimates for practical implementation, showing near perfect security attainable for separations of 10 km. New definitions of successful unveiling and of effective commitment in a redundant bit commitment scheme. New discussion of the deniability of relativistic bit commitments and (a point due to Mueller-Quade and Unruh) their retractability. 32 pages, revtex preprint format. Erratum on p329 of published version corrected
J.Cryptolog. 18 (2005) 313-335
null
DAMTP-1999-47
quant-ph cs.CR
null
If mutually mistrustful parties A and B control two or more appropriately located sites, special relativity can be used to guarantee that a pair of messages exchanged by A and B are independent. In earlier work, we used this fact to define a relativistic bit commitment protocol, RBC1, in which security is maintained by exchanging a sequence of messages whose transmission rate increases exponentially in time. We define here a new relativistic protocol, RBC2, which requires only a constant transmission rate and could be practically implemented. We prove that RBC2 allows a bit commitment to be indefinitely maintained with unconditional security against all classical attacks. We examine its security against quantum attacks, and show that it is immune from the class of attacks shown by Mayers and Lo-Chau to render non-relativistic quantum bit commitment protocols insecure.
[ { "version": "v1", "created": "Mon, 28 Jun 1999 14:35:30 GMT" }, { "version": "v2", "created": "Thu, 7 Nov 2002 09:06:39 GMT" }, { "version": "v3", "created": "Tue, 3 Dec 2002 23:27:08 GMT" }, { "version": "v4", "created": "Thu, 12 Dec 2002 23:45:21 GMT" }, { "version": "v5", "created": "Mon, 2 Aug 2004 12:55:02 GMT" }, { "version": "v6", "created": "Wed, 2 Mar 2005 16:37:08 GMT" }, { "version": "v7", "created": "Mon, 2 Oct 2006 20:09:36 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Kent", "Adrian", "", "Centre for Quantum Computation, University of Cambridge" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9907009
Max Tegmark
Max Tegmark
The importance of quantum decoherence in brain processes
Minor changes to match accepted PRE version. 15 pages with 5 figs included. Color figures and links at http://www.physics.upenn.edu/~max/brain.html or from max@physics.upenn.edu. Physical Review E, in press
Phys.Rev.E61:4194-4206,2000
10.1103/PhysRevE.61.4194
null
quant-ph cond-mat.dis-nn cs.NE physics.bio-ph q-bio
null
Based on a calculation of neural decoherence rates, we argue that that the degrees of freedom of the human brain that relate to cognitive processes should be thought of as a classical rather than quantum system, i.e., that there is nothing fundamentally wrong with the current classical approach to neural network simulations. We find that the decoherence timescales ~10^{-13}-10^{-20} seconds are typically much shorter than the relevant dynamical timescales (~0.001-0.1 seconds), both for regular neuron firing and for kink-like polarization excitations in microtubules. This conclusion disagrees with suggestions by Penrose and others that the brain acts as a quantum computer, and that quantum coherence is related to consciousness in a fundamental way.
[ { "version": "v1", "created": "Mon, 5 Jul 1999 10:33:19 GMT" }, { "version": "v2", "created": "Wed, 10 Nov 1999 01:45:08 GMT" } ]
"2009-10-07T00:00:00"
[ [ "Tegmark", "Max", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Physics", "code": "cond-mat.dis-nn", "description": "Glasses and spin glasses; properties of random, aperiodic and quasiperiodic systems; transport in disordered media; localization; phenomena mediated by defects and disorder; neural networks", "span": "(Disordered Systems and Neural Networks)" }, { "class": "Computer Science", "code": "cs.NE", "description": "Covers neural networks, connectionism, genetic algorithms, artificial life, adaptive behavior. Roughly includes some material in ACM Subject Class C.1.3, I.2.6, I.5.", "span": "(Neural and Evolutionary Computing)" }, { "class": "Physics", "code": "physics.bio-ph", "description": "Molecular biophysics, cellular biophysics, neurological biophysics, membrane biophysics, single-molecule biophysics, ecological biophysics, quantum phenomena in biological systems (quantum biophysics), theoretical biophysics, molecular dynamics/modeling and simulation, game theory, biomechanics, bioinformatics, microorganisms, virology, evolution, biophysical methods.", "span": "(Biological Physics)" }, null ]
quant-ph/9909012
Tomoyuki Yamakami
Tomoyuki Yamakami
Analysis of Quantum Functions
The complete version of the conference paper appeared in the Proceedings of the 19th International Conference on the Foundations of Software Technology and Theoretical Computer Science, Lecture Notes in Computer Science, Springer-Verlag, Vol.1738, pp.407-419, 1999
International Journal of Foundations of Computer Science, Vol.14(5), pp.815-852, October 2003.
null
null
quant-ph cs.CC
null
This paper initiates a systematic study of quantum functions, which are (partial) functions defined in terms of quantum mechanical computations. Of all quantum functions, we focus on resource-bounded quantum functions whose inputs are classical bit strings. We prove complexity-theoretical properties and unique characteristics of these quantum functions by recent techniques developed for the analysis of quantum computations. We also discuss relativized quantum functions that make adaptive and nonadaptive oracle queries.
[ { "version": "v1", "created": "Thu, 2 Sep 1999 17:23:26 GMT" }, { "version": "v2", "created": "Fri, 17 Sep 1999 21:09:31 GMT" }, { "version": "v3", "created": "Fri, 1 Nov 2002 18:50:05 GMT" }, { "version": "v4", "created": "Thu, 7 Aug 2003 13:12:43 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Yamakami", "Tomoyuki", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9909094
Emanuel Knill
E. Knill, R. Laflamme
Quantum Computation and Quadratically Signed Weight Enumerators
7 pages
null
null
null
quant-ph cs.CC
null
We prove that quantum computation is polynomially equivalent to classical probabilistic computation with an oracle for estimating the value of simple sums, quadratically signed weight enumerators. The problem of estimating these sums can be cast in terms of promise problems and has two interesting variants. An oracle for the unconstrained variant may be more powerful than quantum computation, while an oracle for a more constrained variant is efficiently solvable in the one-bit model of quantum computation. Thus, problems involving estimation of quadratically signed weight enumerators yield problems in BQP (bounded error quantum polynomial time) that are distinct from the ones studied so far, include a canonical BQP complete problem, and can be used to define and study complexity classes and their relationships to quantum computation.
[ { "version": "v1", "created": "Thu, 30 Sep 1999 22:24:33 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Knill", "E.", "" ], [ "Laflamme", "R.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9910033
Lane A. Hemaspaandra
Edith Hemaspaandra (RIT), Lane A. Hemaspaandra (University of Rochester), Marius Zimand (Towson University)
Almost-Everywhere Superiority for Quantum Computing
16 pages
null
null
Revised version of URCS-TR-99-720
quant-ph cs.CC
null
Simon as extended by Brassard and H{\o}yer shows that there are tasks on which polynomial-time quantum machines are exponentially faster than each classical machine infinitely often. The present paper shows that there are tasks on which polynomial-time quantum machines are exponentially faster than each classical machine almost everywhere.
[ { "version": "v1", "created": "Fri, 8 Oct 1999 03:48:56 GMT" }, { "version": "v2", "created": "Mon, 11 Oct 1999 19:03:38 GMT" }, { "version": "v3", "created": "Wed, 20 Oct 1999 22:33:57 GMT" }, { "version": "v4", "created": "Sat, 29 Apr 2000 23:40:58 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Hemaspaandra", "Edith", "", "RIT" ], [ "Hemaspaandra", "Lane A.", "", "University of\n Rochester" ], [ "Zimand", "Marius", "", "Towson University" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" } ]
quant-ph/9910087
Adrian Kent
Adrian Kent (DAMTP, University of Cambridge)
Unconditionally Secure Commitment of a Certified Classical Bit is Impossible
5 pages, RevTeX. Minor clarification made distinguishing proper and improper mixed state commitments
Phys. Rev. A 61, 042301 (2000)
10.1103/PhysRevA.61.042301
DAMTP-1999-51
quant-ph cs.CR
null
In a secure bit commitment protocol involving only classical physics, A commits either a 0 or a 1 to B. If quantum information is used in the protocol, A may be able to commit a state of the form $\alpha \ket{0} + \beta \ket{1}$. If so, she can also commit mixed states in which the committed bit is entangled with other quantum states under her control. We introduce here a quantum cryptographic primitive, {\it bit commitment with a certificate of classicality} (BCCC), which differs from standard bit commitment in that it guarantees that the committed state has a fixed classical value. We show that no unconditionally secure BCCC protocol based on special relativity and quantum theory exists. We also propose complete definitions of security for quantum and relativistic bit commitment.
[ { "version": "v1", "created": "Wed, 20 Oct 1999 21:09:56 GMT" }, { "version": "v2", "created": "Wed, 3 Nov 1999 21:15:11 GMT" } ]
"2009-10-31T00:00:00"
[ [ "Kent", "Adrian", "", "DAMTP, University of Cambridge" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9911043
Lucien Hardy
Lucien Hardy (The Perimeter Institute) and Adrian Kent (Centre for Quantum Computation, University of Cambridge)
Cheat Sensitive Quantum Bit Commitment
Final version: a slightly shortened version of this will appear in PRL. Minor corrections from last version
Phys. Rev. Lett. 92, 157901 (2004).
10.1103/PhysRevLett.92.157901
null
quant-ph cs.CR
null
We define cheat sensitive cryptographic protocols between mistrustful parties as protocols which guarantee that, if either cheats, the other has some nonzero probability of detecting the cheating. We give an example of an unconditionally secure cheat sensitive non-relativistic bit commitment protocol which uses quantum information to implement a task which is classically impossible; we also describe a simple relativistic protocol.
[ { "version": "v1", "created": "Tue, 9 Nov 1999 22:53:16 GMT" }, { "version": "v2", "created": "Wed, 10 Nov 1999 20:02:33 GMT" }, { "version": "v3", "created": "Mon, 26 Jun 2000 15:26:05 GMT" }, { "version": "v4", "created": "Wed, 2 Jul 2003 12:33:31 GMT" }, { "version": "v5", "created": "Wed, 3 Mar 2004 18:59:50 GMT" } ]
"2009-10-31T00:00:00"
[ [ "Hardy", "Lucien", "", "The Perimeter Institute" ], [ "Kent", "Adrian", "", "Centre for\n Quantum Computation, University of Cambridge" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, { "class": "Computer Science", "code": "cs.CR", "description": "Covers all areas of cryptography and security including authentication, public key cryptosytems, proof-carrying code, etc. Roughly includes material in ACM Subject Classes D.4.6 and E.3.", "span": "(Cryptography and Security)" } ]
quant-ph/9912100
Igor V. Volovich
Masanori Ohya and Igor V. Volovich
Quantum Computing, NP-complete Problems and Chaotic Dynamics
11 pages, 1 figure
null
null
null
quant-ph chao-dyn cond-mat.mes-hall cs.CC nlin.CD physics.atom-ph
null
An approach to the solution of NP-complete problems based on quantum computing and chaotic dynamics is proposed. We consider the satisfiability problem and argue that the problem, in principle, can be solved in polynomial time if we combine the quantum computer with the chaotic dynamics amplifier based on the logistic map. We discuss a possible implementation of such a chaotic quantum computation by using the atomic quantum computer with quantum gates described by the Hartree-Fock equations. In this case, in principle, one can build not only standard linear quantum gates but also nonlinear gates and moreover they obey to Fermi statistics. This new type of entaglement related with Fermi statistics can be interesting also for quantum communication theory.
[ { "version": "v1", "created": "Tue, 21 Dec 1999 22:03:01 GMT" } ]
"2007-05-23T00:00:00"
[ [ "Ohya", "Masanori", "" ], [ "Volovich", "Igor V.", "" ] ]
[ { "class": "Physics", "code": "quant-ph", "description": "Description coming soon", "span": "(Quantum Physics)" }, null, { "class": "Physics", "code": "cond-mat.mes-hall", "description": "Semiconducting nanostructures: quantum dots, wires, and wells. Single electronics, spintronics, 2d electron gases, quantum Hall effect, nanotubes, graphene, plasmonic nanostructures", "span": "(Mesoscale and Nanoscale Physics)" }, { "class": "Computer Science", "code": "cs.CC", "description": "Covers models of computation, complexity classes, structural complexity, complexity tradeoffs, upper and lower bounds. Roughly includes material in ACM Subject Classes F.1 (computation by abstract devices), F.2.3 (tradeoffs among complexity measures), and F.4.3 (formal languages), although some material in formal languages may be more appropriate for Logic in Computer Science. Some material in F.2.1 and F.2.2, may also be appropriate here, but is more likely to have Data Structures and Algorithms as the primary subject area.", "span": "(Computational Complexity)" }, { "class": "Physics", "code": "nlin.CD", "description": "Dynamical systems, chaos, quantum chaos, topological dynamics, cycle expansions, turbulence, propagation", "span": "(Chaotic Dynamics)" }, { "class": "Physics", "code": "physics.atom-ph", "description": "Atomic and molecular structure, spectra, collisions, and data. Atoms and molecules in external fields. Molecular dynamics and coherent and optical control. Cold atoms and molecules. Cold collisions. Optical lattices.", "span": "(Atomic Physics)" } ]