scholarly journals Rational proofs for quantum computing

2020 ◽  
Vol 20 (3&4) ◽  
pp. 181-193
Author(s):  
Tomoyuki Morimae ◽  
Harumichi Harumichi Nishimura

It is an open problem whether a classical client can delegate quantum computing to an efficient remote quantum server in such a way that the correctness of quantum computing is somehow guaranteed. Several protocols for verifiable delegated quantum computing have been proposed, but the client is not completely free from any quantum technology: the client has to generate or measure single-qubit states. In this paper, we show that the client can be completely classical if the server is rational (i.e., economically motivated), following the ``rational proofs" framework of Azar and Micali. More precisely, we consider the following protocol. The server first sends the client a message allegedly equal to the solution of the problem that the client wants to solve. The client then gives the server a monetary reward whose amount is calculated in classical probabilistic polynomial-time by using the server's message as an input. The reward function is constructed in such a way that the expectation value of the reward (the expectation over the client's probabilistic computing) is maximum when the server's message is the correct solution to the problem. The rational server who wants to maximize his/her profit therefore has to send the correct solution to the client.

2019 ◽  
Vol 19 (9&10) ◽  
pp. 793-806
Author(s):  
Tomoyuki Morimae ◽  
Harumichi Nishimura ◽  
Yuki Takeuch ◽  
Seiichiro Tani

Blind quantum computing enables a client, who can only generate or measure single-qubit states, to delegate quantum computing to a remote quantum server in such a way that the input, output, and program are hidden from the server. It is an open problem whether a completely classical client can delegate quantum computing blindly (in the information theoretic sense). In this paper, we show that if a completely classical client can blindly delegate sampling of subuniversal models, such as the DQC1 model and the IQP model, then the polynomial-time hierarchy collapses to the third level. Our delegation protocol is the one where the client first sends a polynomial-length bit string to the server and then the server returns a single bit to the client. Generalizing the no-go result to more general setups is an open problem.


2015 ◽  
Vol 15 (15&16) ◽  
pp. 1420-1430 ◽  
Author(s):  
Tomoyuki Morimae ◽  
Masahito Hayashi ◽  
Harumichi Nishimura ◽  
Keisuke Fujii

We show that the class QMA does not change even if we restrict Arthur’s computing ability to only Clifford gate operations (plus classical XOR gate). The idea is to use the fact that the preparation of certain single-qubit states, so called magic states, plus any Clifford gate operations are universal for quantum computing. If Merlin is honest, he sends the witness plus magic states to Arthur. If Merlin is malicious, he might send other states to Arthur, but Arthur can verify the correctness of magic states by himself. We also generalize the result to QIP(3): we show that the class QIP(3) does not change even if the computational power of the verifier is restricted to only Clifford gate operations (plus classical XOR gate).


Quantum ◽  
2018 ◽  
Vol 2 ◽  
pp. 106 ◽  
Author(s):  
Tomoyuki Morimae ◽  
Yuki Takeuchi ◽  
Harumichi Nishimura

We introduce a simple sub-universal quantum computing model, which we call the Hadamard-classical circuit with one-qubit (HC1Q) model. It consists of a classical reversible circuit sandwiched by two layers of Hadamard gates, and therefore it is in the second level of the Fourier hierarchy. We show that output probability distributions of the HC1Q model cannot be classically efficiently sampled within a multiplicative error unless the polynomial-time hierarchy collapses to the second level. The proof technique is different from those used for previous sub-universal models, such as IQP, Boson Sampling, and DQC1, and therefore the technique itself might be useful for finding other sub-universal models that are hard to classically simulate. We also study the classical verification of quantum computing in the second level of the Fourier hierarchy. To this end, we define a promise problem, which we call the probability distribution distinguishability with maximum norm (PDD-Max). It is a promise problem to decide whether output probability distributions of two quantum circuits are far apart or close. We show that PDD-Max is BQP-complete, but if the two circuits are restricted to some types in the second level of the Fourier hierarchy, such as the HC1Q model or the IQP model, PDD-Max has a Merlin-Arthur system with quantum polynomial-time Merlin and classical probabilistic polynomial-time Arthur.


Author(s):  
Scott Aaronson

I study the class of problems efficiently solvable by a quantum computer, given the ability to ‘postselect’ on the outcomes of measurements. I prove that this class coincides with a classical complexity class called PP, or probabilistic polynomial-time. Using this result, I show that several simple changes to the axioms of quantum mechanics would let us solve PP-complete problems efficiently. The result also implies, as an easy corollary, a celebrated theorem of Beigel, Reingold and Spielman that PP is closed under intersection, as well as a generalization of that theorem due to Fortnow and Reingold. This illustrates that quantum computing can yield new and simpler proofs of major results about classical computation.


2019 ◽  
Vol 19 (3&4) ◽  
pp. 214-221
Author(s):  
Tomoyuki Morimae ◽  
Takeshi Koshiba

Blind quantum computing protocols enable a client, who can generate or measure single-qubit states, to delegate quantum computing to a remote quantum server protecting the client's privacy (i.e., input, output, and program). With current technologies, generations or measurements of single-qubit states are not too much burden for the client. In other words, secure delegated quantum computing is possible for ``almost classical" clients. However, is it possible for a ``completely classical" client? Here we consider a one-round perfectly-secure delegated quantum computing, and show that the protocol cannot satisfy both the correctness (i.e., the correct result is obtained when the server is honest) and the perfect blindness (i.e., the client's privacy is completely protected) simultaneously unless BQP is in NP. Since BQP is not believed to be in NP, the result suggests the impossibility of the one-round perfectly-secure delegated quantum computing.


2014 ◽  
Vol 79 (2) ◽  
pp. 496-525 ◽  
Author(s):  
SAMUEL R. BUSS ◽  
LESZEK ALEKSANDER KOŁODZIEJCZYK ◽  
NEIL THAPEN

AbstractWe study the long-standing open problem of giving $\forall {\rm{\Sigma }}_1^b$ separations for fragments of bounded arithmetic in the relativized setting. Rather than considering the usual fragments defined by the amount of induction they allow, we study Jeřábek’s theories for approximate counting and their subtheories. We show that the $\forall {\rm{\Sigma }}_1^b$ Herbrandized ordering principle is unprovable in a fragment of bounded arithmetic that includes the injective weak pigeonhole principle for polynomial time functions, and also in a fragment that includes the surjective weak pigeonhole principle for FPNP functions. We further give new propositional translations, in terms of random resolution refutations, for the consequences of $T_2^1$ augmented with the surjective weak pigeonhole principle for polynomial time functions.


Quantum ◽  
2020 ◽  
Vol 4 ◽  
pp. 329
Author(s):  
Tomoyuki Morimae ◽  
Suguru Tamaki

It is known that several sub-universal quantum computing models, such as the IQP model, the Boson sampling model, the one-clean qubit model, and the random circuit model, cannot be classically simulated in polynomial time under certain conjectures in classical complexity theory. Recently, these results have been improved to ``fine-grained" versions where even exponential-time classical simulations are excluded assuming certain classical fine-grained complexity conjectures. All these fine-grained results are, however, about the hardness of strong simulations or multiplicative-error sampling. It was open whether any fine-grained quantum supremacy result can be shown for a more realistic setup, namely, additive-error sampling. In this paper, we show the additive-error fine-grained quantum supremacy (under certain complexity assumptions). As examples, we consider the IQP model, a mixture of the IQP model and log-depth Boolean circuits, and Clifford+T circuits. Similar results should hold for other sub-universal models.


2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Markku Räsänen ◽  
Henrikki Mäkynen ◽  
Mikko Möttönen ◽  
Jan Goetz

AbstractQuantum computing holds the potential to deliver great economic prosperity to the European Union (EU). However, the creation of successful business in the field is challenging owing to the required extensive investments into postdoctoral-level workforce and sophisticated infrastructure without an existing market that can financially support these operations.This commentary paper reviews the recent efforts taken in the EU to foster the quantum-computing ecosystem together with its current status. Importantly, we propose concrete actions for the EU to take to enable future growth of this field towards the desired goals. In particular, we suggest ways to enable the creation of EU-based quantum-computing unicorns which may act as key crystallization points of quantum technology and its commercialization. These unicorns may provide stability to the otherwise scattered ecosystem, thus pushing forward global policies enabling the global spread of EU innovations and technologies.The unicorns may act as a conduit, through which the EU-based quantum ecosystem can stand out from similar ecosystems based in Asia and the United States. Such strong companies are required because of the level of investment currently required in the marketplace. This paper suggests methodologies and best practices that can enhance the probability of the creation of the unicorns.Furthermore, we explore future scenarios, in which the unicorns can operate from the EU and to support the EU quantum ecosystem. This exploration is conducted focusing on the steps to be taken and on the impact the companies may have in our opinion.


Sign in / Sign up

Export Citation Format

Share Document