quantum oracle
Recently Published Documents


TOTAL DOCUMENTS

10
(FIVE YEARS 5)

H-INDEX

2
(FIVE YEARS 1)

2021 ◽  
Vol 20 (5) ◽  
Author(s):  
Sergi Ramos-Calderer ◽  
Emanuele Bellini ◽  
José I. Latorre ◽  
Marc Manzano ◽  
Victor Mateu

AbstractWe present the implementation of Grover’s algorithm in a quantum simulator to perform a quantum search for preimages of two scaled hash functions, whose design only uses modular addition, word rotation and bitwise exclusive or. Our implementation provides the means to assess with precision the scaling of the number of gates and depth of a full-fledged quantum circuit designed to find the preimages of a given hash digest. The detailed construction of the quantum oracle shows that the presence of AND gates, OR gates, shifts of bits and the reuse of the initial state along the computation require extra quantum resources as compared with other hash functions based on modular additions, XOR gates and rotations. We also track the entanglement entropy present in the quantum register at every step along the computation, showing that it becomes maximal at the inner core of the first action of the quantum oracle, which implies that no classical simulation based on tensor networks would be of relevance. Finally, we show that strategies that suggest a shortcut based on sampling the quantum register after a few steps of Grover’s algorithm can only provide some marginal practical advantage in terms of error mitigation.


2020 ◽  
Vol 15 (1) ◽  
pp. 143-156
Author(s):  
Jean-François Biasse ◽  
Benjamin Pring

AbstractIn this paper we provide a framework for applying classical search and preprocessing to quantum oracles for use with Grover’s quantum search algorithm in order to lower the quantum circuit-complexity of Grover’s algorithm for single-target search problems. This has the effect (for certain problems) of reducing a portion of the polynomial overhead contributed by the implementation cost of quantum oracles and can be used to provide either strict improvements or advantageous trade-offs in circuit-complexity. Our results indicate that it is possible for quantum oracles for certain single-target preimage search problems to reduce the quantum circuit-size from $O\left(2^{n/2}\cdot mC\right)$ (where C originates from the cost of implementing the quantum oracle) to $O(2^{n/2} \cdot m\sqrt{C})$ without the use of quantum ram, whilst also slightly reducing the number of required qubits.This framework captures a previous optimisation of Grover’s algorithm using preprocessing [21] applied to cryptanalysis, providing new asymptotic analysis. We additionally provide insights and asymptotic improvements on recent cryptanalysis [16] of SIKE [14] via Grover’s algorithm, demonstrating that the speedup applies to this attack and impacting upon quantum security estimates [16] incorporated into the SIKE specification [14].


2020 ◽  
Vol 20 (5&6) ◽  
pp. 418-448
Author(s):  
Peng Gao ◽  
Yiwei Li ◽  
Marek Perkowski ◽  
Xiaoyu Song

Designing a quantum oracle is an important step in practical realization of Grover algorithm, therefore it is useful to create methodologies to design oracles. Lattice diagrams are regular two-dimensional structures that can be directly mapped onto a quantum circuit. We present a quantum oracle design methodology based on lattices. The oracles are designed with a proposed method using generalized Boolean symmetric functions realized with lattice diagrams. We also present a decomposition-based algorithm that transforms non-symmetric functions into symmetric or partially symmetric functions. Our method, which combines logic minimization, logic decomposition, and mapping, has lower quantum cost with fewer ancilla qubits. Overall, we obtain encouraging synthesis results superior to previously published data.


Author(s):  
Olga Ivancova ◽  
Nikita Ryabov ◽  
Vladimir Korenkov ◽  
Sergey Ulyanov

This article is one of a series of articles on quantum algorithms. The article discusses quantum oracle models and Grover's computational algorithm for search problems in an unstructured database.


2019 ◽  
Vol 17 (02) ◽  
pp. 1950016 ◽  
Author(s):  
Sanjay Chakraborty ◽  
Soharab Hossain Shaikh ◽  
Sudhindu Bikash Mandal ◽  
Ranjan Ghosh ◽  
Amlan Chakrabarti

Traditional machine learning shares several benefits with quantum information processing field. The study of machine learning with quantum mechanics is called quantum machine learning. Data clustering is an important tool for machine learning where quantum computing plays a vital role in its inherent speed up capability. In this paper, a hybrid quantum algorithm for data clustering (quantum walk-based hybrid clustering (QWBHC)) is introduced where one-dimensional discrete time quantum walks (DTQW) play the central role to update the positions of data points according to their probability distributions. A quantum oracle is also designed and it is mainly implemented on a finite [Formula: see text]-regular bipartite graph where data points are initially distributed as a predefined set of clusters. An overview of a quantum walk (QW) based clustering algorithm on 1D lattice structure is also introduced and described in this paper. In order to search the nearest neighbors, a unitary and reversible DTQW gives a quadratic speed up over the traditional classical random walk. This paper also demonstrates the comparisons of our proposed hybrid quantum clustering algorithm with some state-of-the-art clustering algorithms in terms of clustering accuracy and time complexity analysis. The proposed quantum oracle needs [Formula: see text] queries to mark the nearest data points among clusters and modify the existing clusters. Finally, the proposed QWBHC algorithm achieves [Formula: see text] performance.


2017 ◽  
Vol 17 (1&2) ◽  
pp. 65-78
Author(s):  
Thomas Santoli ◽  
Christian Schaffner

We present new connections between quantum information and the field of classical cryptography. In particular, we provide examples where Simon’s algorithm can be used to show insecurity of commonly used cryptographic symmetric-key primitives. Specifically, these examples consist of a quantum distinguisher for the 3-round Feistel network and a forgery attack on CBC-MAC which forges a tag for a chosen-prefix message querying only other messages (of the same length). We assume that an adversary has quantum-oracle access to the respective classical primitives. Similar results have been achieved recently in independent work by Kaplan et al. [KLLNP16]. Our findings shed new light on the post-quantum security of cryptographic schemes and underline that classical security proofs of cryptographic constructions need to be revisited in light of quantum attackers.


2014 ◽  
Vol 21 (04) ◽  
pp. 1450011
Author(s):  
Hideaki Ito ◽  
Saburou Iida

In a quantum computation, some algorithms use oracles (black boxes) for abstract computational objects. This paper presents an example for organizing Grover's quantum oracle by synthesizing several unitary gates such as CNOT gates, Toffoli gates, and Hadamard gates. As an example, we show a concrete quantum circuit for the knapsack problem, which belongs to the class of NP-complete problems. The time complexity of an oracle for the knapsack problem is estimated to be O(n2), where n is the number of variables. And the same order is obtained for space complexity.


2008 ◽  
Vol 8 (10) ◽  
pp. 861-899 ◽  
Author(s):  
M.R. Dowling ◽  
M.A. Nielsen

Whether the class Quantum Merlin Arthur is equal to QMA_1, or QMA with one-sided error, has been an open problem for years. This note helps to explain why the problem is difficult, by using ideas from real analysis to give a quantum oracle relative to which QMA\neqQMA_1. As a byproduct, we find that there are facts about quantum complexity classes that are classically relativizing but not quantumly relativizing, among them such trivial containments as BQP\subseteq{ZQEXP}.


Sign in / Sign up

Export Citation Format

Share Document