Geodesic derivative in quantum circuit complexity analysis

2010 ◽  
Vol 57 (19) ◽  
pp. 1972-1978 ◽  
Author(s):  
Howard E. Brandt
2020 ◽  
Vol 15 (1) ◽  
pp. 143-156
Author(s):  
Jean-François Biasse ◽  
Benjamin Pring

AbstractIn this paper we provide a framework for applying classical search and preprocessing to quantum oracles for use with Grover’s quantum search algorithm in order to lower the quantum circuit-complexity of Grover’s algorithm for single-target search problems. This has the effect (for certain problems) of reducing a portion of the polynomial overhead contributed by the implementation cost of quantum oracles and can be used to provide either strict improvements or advantageous trade-offs in circuit-complexity. Our results indicate that it is possible for quantum oracles for certain single-target preimage search problems to reduce the quantum circuit-size from $O\left(2^{n/2}\cdot mC\right)$ (where C originates from the cost of implementing the quantum oracle) to $O(2^{n/2} \cdot m\sqrt{C})$ without the use of quantum ram, whilst also slightly reducing the number of required qubits.This framework captures a previous optimisation of Grover’s algorithm using preprocessing [21] applied to cryptanalysis, providing new asymptotic analysis. We additionally provide insights and asymptotic improvements on recent cryptanalysis [16] of SIKE [14] via Grover’s algorithm, demonstrating that the speedup applies to this attack and impacting upon quantum security estimates [16] incorporated into the SIKE specification [14].


Author(s):  
Abel Molina ◽  
John Watrous

Yao's 1995 publication ‘Quantum circuit complexity’ in Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science , pp. 352–361, proved that quantum Turing machines and quantum circuits are polynomially equivalent computational models: t ≥ n steps of a quantum Turing machine running on an input of length n can be simulated by a uniformly generated family of quantum circuits with size quadratic in t , and a polynomial-time uniformly generated family of quantum circuits can be simulated by a quantum Turing machine running in polynomial time. We revisit the simulation of quantum Turing machines with uniformly generated quantum circuits, which is the more challenging of the two simulation tasks, and present a variation on the simulation method employed by Yao together with an analysis of it. This analysis reveals that the simulation of quantum Turing machines can be performed by quantum circuits having depth linear in t , rather than quadratic depth, and can be extended to variants of quantum Turing machines, such as ones having multi-dimensional tapes. Our analysis is based on an extension of method described by Arright, Nesme and Werner in 2011 in Journal of Computer and System Sciences 77 , 372–378. ( doi:10.1016/j.jcss.2010.05.004 ), that allows for the localization of causal unitary evolutions.


2018 ◽  
Vol 16 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Ri-Gui Zhou ◽  
Wen Wen Hu ◽  
Gao Feng Luo ◽  
Ping Fan ◽  
Hou Ian

Based on the NEQR representation of quantum grayscale images and binary images, the optimal LSBs-based quantum watermarking scheme is investigated in this paper, which embeds several binary images (watermark images) into a grayscale image (cover image). The size of the cover image and secret image are both assumed to be [Formula: see text]. Compared to quantum simple LSBs substitution method generating one stego-pixel, our presented quantum optimal LSBs-based method can generate three stego-pixel simultaneously first. Then one of them with lowest visual distortion is chosen as the final stego-pixel. To this end, first of all, the quantum circuits for a few basic quantum modules (i.e. Quantum Comparator, Parallel CNOT, Parallel Swap, ADDER MOD, Subtracter (SUB.ER) MOD and Absolute Value) are predefined. Following that, based on these simple modules, two composite quantum modules (i.e. the ADDER and SUB.ER MOD [Formula: see text] module and Choose final stego-pixel module) are further constructed. With the help of the basic and composite quantum modules, the integrated quantum circuit implementation of the optimal LSBs-based quantum watermark images embedding/extracting procedures are illustrated. Then, the experiment result are simulated under the classical computer software MATLAB 2014(b), which illustrates our presented optimal LSBs-based quantum watermarking methods are superior to the simple LSBs scheme in terms of PSNR and histogram graphs on the basis of visual effect, and the circuit’s complexity analysis also demonstrates our investigated scheme with a very low computational complexity. Finally, we analyze the security of quantum cryptography system, which verifies the quantum watermarking data can be securely transmitted to other legal normal users.


Universe ◽  
2020 ◽  
Vol 6 (8) ◽  
pp. 100
Author(s):  
Alexander Yosifov ◽  
Aditya Iyer ◽  
Lachezar Filipov

We investigate a large-N conformal field theory (CFT) in a high-energy pure state coupled to a small auxiliary system of M weakly-interacting degrees of freedom, and argue the relative state complexity of the auxiliary system is holographically dual to an effective low-energy notion of computational cost in the bulk, i.e., to the minimal depth of the quantum circuit required to decode its gravitational dual. In light of this, using Nielsen’s approach, a new measure of quantum chaos in terms of the evolution of circuit complexity is proposed. It suggests that studying the evolution of circuit complexity of the auxiliary system can teach us about the chaotic properties of the large-N CFT. This new diagnostic for quantum chaos has important implications for the interior dynamics of evaporating black holes as it implies the radiated Hawking cloud is pseudorandom.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Hui Liu ◽  
Li Yang

AbstractThe quantum security of lightweight block ciphers is receiving more and more attention. However, the existing quantum attacks on lightweight block ciphers only focused on the quantum exhaustive search, while the quantum attacks combined with classical cryptanalysis methods haven’t been well studied. In this paper, we study quantum key recovery attack on SIMON32/64 using Quantum Amplitude Amplification algorithm in Q1 model. At first, we reanalyze the quantum circuit complexity of quantum exhaustive search on SIMON32/64. We estimate the Clifford gates count more accurately and reduce the T gate count. Also, the T-depth and full depth is reduced due to our minor modifications. Then, using four differentials given by Biryukov in FSE 2014 as our distinguisher, we give our quantum key recovery attack on 19-round SIMON32/64. We treat the two phases of key recovery attack as two QAA instances separately, and the first QAA instance consists of four sub-QAA instances. Then, we design the quantum circuit of these two QAA instances and estimate their corresponding quantum circuit complexity. We conclude that the quantum circuit of our quantum key recovery attack is lower than quantum exhaustive search. Our work firstly studies the quantum dedicated attack on SIMON32/64. And this is the first work to study the complexity of quantum dedicated attacks from the perspective of quantum circuit complexity, which is a more fine-grained analysis of quantum dedicated attacks’ complexity.


2021 ◽  
Vol 103 (6) ◽  
Author(s):  
Jean-Luc Lehners ◽  
Jerome Quintin

2016 ◽  
Vol 16 (13&14) ◽  
pp. 1096-1112
Author(s):  
Dmitri Maslov

We report optimal and asymptotically optimal reversible circuits composed of NOT, CNOT, and Toffoli (NCT) gates, keeping the count by the subsets of the gate types used. This study fine tunes the circuit complexity figures for the realization of reversible functions via reversible NCT circuits. An important consequence is a result on the limitation of the use of the T-count quantum circuit metric popular in applications.


2017 ◽  
Author(s):  
Takuya Yabu

About computational complexity, it has been studied for long time. Recent literature has shown that the existing proof method using the diagonal argument or the circuit complexity is not effective. On the other hand, as another approach, calculation of time complexity based on the geometric method is also performed, but it is limited to the quantum algorithm, and it is an application example to the existing method of lower band derivation of quantum circuit complexity, it is essentially unchanged. In this paper, I introduce algorithmic manifolds that explain algorithms by geometric methods and discuss their properties. In the section 2, I discuss the relationship between algorithmic manifolds and time. In the section 3, I discuss the relationship between algorithmic manifolds and amounts of data. In the section 4, I discuss topological characteristics of algorithmic manifolds. The section 5 is the conclusion of this paper.


2020 ◽  
Vol 10 (1) ◽  
Author(s):  
J.-H. Bae ◽  
Paul M. Alsing ◽  
Doyeol Ahn ◽  
Warner A. Miller

Abstract Every quantum algorithm is represented by set of quantum circuits. Any optimization scheme for a quantum algorithm and quantum computation is very important especially in the arena of quantum computation with limited number of qubit resources. Major obstacle to this goal is the large number of elemental quantum gates to build even small quantum circuits. Here, we propose and demonstrate a general technique that significantly reduces the number of elemental gates to build quantum circuits. This is impactful for the design of quantum circuits, and we show below this could reduce the number of gates by 60% and 46% for the four- and five-qubit Toffoli gates, two key quantum circuits, respectively, as compared with simplest known decomposition. Reduced circuit complexity often goes hand-in-hand with higher efficiency and bandwidth. The quantum circuit optimization technique proposed in this work would provide a significant step forward in the optimization of quantum circuits and quantum algorithms, and has the potential for wider application in quantum computation.


Sign in / Sign up

Export Citation Format

Share Document