36 results on '"Ozols, Maris"'
Search Results
2. Quantum Policy Gradient Algorithms
- Author
-
Sofiene Jerbi and Arjan Cornelissen and Maris Ozols and Vedran Dunjko, Jerbi, Sofiene, Cornelissen, Arjan, Ozols, Maris, Dunjko, Vedran, Sofiene Jerbi and Arjan Cornelissen and Maris Ozols and Vedran Dunjko, Jerbi, Sofiene, Cornelissen, Arjan, Ozols, Maris, and Dunjko, Vedran
- Abstract
Understanding the power and limitations of quantum access to data in machine learning tasks is primordial to assess the potential of quantum computing in artificial intelligence. Previous works have already shown that speed-ups in learning are possible when given quantum access to reinforcement learning environments. Yet, the applicability of quantum algorithms in this setting remains very limited, notably in environments with large state and action spaces. In this work, we design quantum algorithms to train state-of-the-art reinforcement learning policies by exploiting quantum interactions with an environment. However, these algorithms only offer full quadratic speed-ups in sample complexity over their classical analogs when the trained policies satisfy some regularity conditions. Interestingly, we find that reinforcement learning policies derived from parametrized quantum circuits are well-behaved with respect to these conditions, which showcases the benefit of a fully-quantum reinforcement learning framework.
- Published
- 2023
- Full Text
- View/download PDF
3. Quantum-Access Security of the Winternitz One-Time Signature Scheme
- Author
-
Majenz, Christian, Manfouo, Chanelle Matadah, Ozols, Maris, Majenz, Christian, Manfouo, Chanelle Matadah, and Ozols, Maris
- Abstract
Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al. (Eurocrypt 2020). We then go on to generalize the technique to the Winternitz OTS. Along the way, we develop a tool for the analysis of hash chains in the QROM based on the superposition oracle technique by Zhandry (Crypto 2019) which might be of independent interest.
- Published
- 2021
- Full Text
- View/download PDF
4. Exact quantum query complexity of computing Hamming weight modulo powers of two and three
- Author
-
Cornelissen, Arjan, Mande, Nikhil S., Ozols, Maris, de Wolf, Ronald, Cornelissen, Arjan, Mande, Nikhil S., Ozols, Maris, and de Wolf, Ronald
- Abstract
We study the problem of computing the Hamming weight of an $n$-bit string modulo $m$, for any positive integer $m \leq n$ whose only prime factors are 2 and 3. We show that the exact quantum query complexity of this problem is $\left\lceil n(1 - 1/m) \right\rceil$. The upper bound is via an iterative query algorithm whose core components are the well-known 1-query quantum algorithm (essentially due to Deutsch) to compute the Hamming weight a 2-bit string mod 2 (i.e., the parity of the input bits), and a new 2-query quantum algorithm to compute the Hamming weight of a 3-bit string mod 3. We show a matching lower bound (in fact for arbitrary moduli $m$) via a variant of the polynomial method [de Wolf, SIAM J. Comput., 32(3), 2003]. This bound is for the weaker task of deciding whether or not a given $n$-bit input has Hamming weight 0 modulo $m$, and it holds even in the stronger non-deterministic quantum query model where an algorithm must have positive acceptance probability iff its input evaluates to 1. For $m>2$ our lower bound exceeds $n/2$, beating the best lower bound provable using the general polynomial method [Theorem 4.3, Beals et al., J. ACM 48(4), 2001]., Comment: 12 pages LaTeX
- Published
- 2021
5. Quantum-Access Security of the Winternitz One-Time Signature Scheme
- Author
-
Christian Majenz and Chanelle Matadah Manfouo and Maris Ozols, Majenz, Christian, Manfouo, Chanelle Matadah, Ozols, Maris, Christian Majenz and Chanelle Matadah Manfouo and Maris Ozols, Majenz, Christian, Manfouo, Chanelle Matadah, and Ozols, Maris
- Abstract
Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al. (Eurocrypt 2020). We then go on to generalize the technique to the Winternitz OTS. Along the way, we develop a tool for the analysis of hash chains in the QROM based on the superposition oracle technique by Zhandry (Crypto 2019) which might be of independent interest.
- Published
- 2021
- Full Text
- View/download PDF
6. Simulating Large Quantum Circuits on a Small Quantum Computer
- Author
-
Massachusetts Institute of Technology. Laboratory for Information and Decision Systems, Massachusetts Institute of Technology. Center for Theoretical Physics, Peng, Tianyi, Harrow, Aram W, Ozols, Maris, Wu, Xiaodi, Massachusetts Institute of Technology. Laboratory for Information and Decision Systems, Massachusetts Institute of Technology. Center for Theoretical Physics, Peng, Tianyi, Harrow, Aram W, Ozols, Maris, and Wu, Xiaodi
- Abstract
© 2020 American Physical Society. Limited quantum memory is one of the most important constraints for near-term quantum devices. Understanding whether a small quantum computer can simulate a larger quantum system, or execute an algorithm requiring more qubits than available, is both of theoretical and practical importance. In this Letter, we introduce cluster parameters K and d of a quantum circuit. The tensor network of such a circuit can be decomposed into clusters of size at most d with at most K qubits of inter-cluster quantum communication. We propose a cluster simulation scheme that can simulate any (K,d)-clustered quantum circuit on a d-qubit machine in time roughly 2O(K), with further speedups possible when taking more fine-grained circuit structure into account. We show how our scheme can be used to simulate clustered quantum systems-such as large molecules-that can be partitioned into multiple significantly smaller clusters with weak interactions among them. By using a suitable clustered ansatz, we also experimentally demonstrate that a quantum variational eigensolver can still achieve the desired performance for estimating the energy of the BeH2 molecule while running on a physical quantum device with half the number of required qubits.
- Published
- 2021
7. Quantum-access security of the Winternitz one-time signature scheme
- Author
-
Majenz, Christian, Manfouo, Chanelle Matadah, Ozols, Maris, Majenz, Christian, Manfouo, Chanelle Matadah, and Ozols, Maris
- Abstract
Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al.~(Eurocrypt 2020). We then go on to generalize the technique to the Winternitz OTS. Along the way, we develop a tool for the analysis of hash chains in the QROM based on the superposition oracle technique by Zhandry (Crypto 2019) which might be of independent interest., Comment: 45 pages. v2: Full version accompanying published version, various improvements
- Published
- 2021
- Full Text
- View/download PDF
8. Span Programs and Quantum Time Complexity
- Author
-
Cornelissen, Arjan, Jeffery, Stacey, Ozols, Maris, Piedrafita, Alvaro, Cornelissen, Arjan, Jeffery, Stacey, Ozols, Maris, and Piedrafita, Alvaro
- Published
- 2020
- Full Text
- View/download PDF
9. Span Programs and Quantum Time Complexity
- Author
-
Cornelissen, Arjan, Jeffery, Stacey, Ozols, Maris, Piedrafita, Alvaro, Cornelissen, Arjan, Jeffery, Stacey, Ozols, Maris, and Piedrafita, Alvaro
- Published
- 2020
- Full Text
- View/download PDF
10. Span programs and quantum time complexity
- Author
-
Cornelissen, Arjan, Jeffery, Stacey, Ozols, Maris, Piedrafita, Alvaro, Cornelissen, Arjan, Jeffery, Stacey, Ozols, Maris, and Piedrafita, Alvaro
- Abstract
Span programs are an important model of quantum computation due to their tight correspondence with quantum query complexity. For any decision problem $f$, the minimum complexity of a span program for $f$ is equal, up to a constant factor, to the quantum query complexity of $f$. Moreover, this correspondence is constructive. A span program for $f$ with complexity $C$ can be compiled into a bounded error quantum algorithm for $f$ with query complexity $O(C)$, and vice versa. In this work, we prove an analogous connection for quantum time complexity. In particular, we show how to convert a quantum algorithm for $f$ with time complexity $T$ into a span program for $f$ such that it compiles back into a quantum algorithm for $f$ with time complexity $\widetilde{O}(T)$. While the query complexity of quantum algorithms obtained from span programs is well-understood, it is not generally clear how to implement certain query-independent operations in a time-efficient manner. We show that for span programs derived from algorithms with a time-efficient implementation, we can preserve the time efficiency when implementing the span program. This means in particular that span programs not only fully capture quantum query complexity, but also quantum time complexity. One practical advantage of being able to convert quantum algorithms to span programs in a way that preserves time complexity is that span programs compose very nicely. We demonstrate this by improving Ambainis's variable-time quantum search result using our construction through a span program composition for the OR function., Comment: 54 pages, 2 figures
- Published
- 2020
- Full Text
- View/download PDF
11. On Quantum Chosen-Ciphertext Attacks and Learning with Errors
- Author
-
Alagic, Gorjan, Jeffery, Stacey, Ozols, Maris, Poremba, Alexander, Alagic, Gorjan, Jeffery, Stacey, Ozols, Maris, and Poremba, Alexander
- Abstract
Quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries only. We define this model formally using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA1 in analogy to the classical CCA1 security model. Using a bound on quantum random-access codes, we show that the standard PRF-based encryption schemes are QCCA1-secure when instantiated with quantum-secure primitives. We then revisit standard IND-CPA-secure Learning with Errors (LWE) encryption and show that leaking just one quantum decryption query (and no other queries or leakage of any kind) allows the adversary to recover the full secret key with constant success probability. In the classical setting, by contrast, recovering the key requires a linear number of decryption queries. The algorithm at the core of our attack is a (large-modulus version of) the well-known Bernstein-Vazirani algorithm. We emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
- Published
- 2019
- Full Text
- View/download PDF
12. On Quantum Chosen-Ciphertext Attacks and Learning with Errors
- Author
-
Gorjan Alagic and Stacey Jeffery and Maris Ozols and Alexander Poremba, Alagic, Gorjan, Jeffery, Stacey, Ozols, Maris, Poremba, Alexander, Gorjan Alagic and Stacey Jeffery and Maris Ozols and Alexander Poremba, Alagic, Gorjan, Jeffery, Stacey, Ozols, Maris, and Poremba, Alexander
- Abstract
Quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries only. We define this model formally using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA1 in analogy to the classical CCA1 security model. Using a bound on quantum random-access codes, we show that the standard PRF-based encryption schemes are QCCA1-secure when instantiated with quantum-secure primitives. We then revisit standard IND-CPA-secure Learning with Errors (LWE) encryption and show that leaking just one quantum decryption query (and no other queries or leakage of any kind) allows the adversary to recover the full secret key with constant success probability. In the classical setting, by contrast, recovering the key requires a linear number of decryption queries. The algorithm at the core of our attack is a (large-modulus version of) the well-known Bernstein-Vazirani algorithm. We emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
- Published
- 2019
- Full Text
- View/download PDF
13. Trading Inverses for an Irrep in the Solovay-Kitaev Theorem
- Author
-
Bouland, Adam, Ozols, Maris, Bouland, Adam, and Ozols, Maris
- Abstract
The Solovay-Kitaev theorem states that universal quantum gate sets can be exchanged with low overhead. More specifically, any gate on a fixed number of qudits can be simulated with error epsilon using merely polylog(1/epsilon) gates from any finite universal quantum gate set G. One drawback to the theorem is that it requires the gate set G to be closed under inversion. Here we show that this restriction can be traded for the assumption that G contains an irreducible representation of any finite group G. This extends recent work of Sardharwalla et al. [Sardharwalla et al., 2016], and applies also to gates from the special linear group. Our work can be seen as partial progress towards the long-standing open problem of proving an inverse-free Solovay-Kitaev theorem [Dawson and Nielsen, 2006; Kuperberg, 2015].
- Published
- 2018
- Full Text
- View/download PDF
14. Trading Inverses for an Irrep in the Solovay-Kitaev Theorem
- Author
-
Adam Bouland and Maris Ozols, Bouland, Adam, Ozols, Maris, Adam Bouland and Maris Ozols, Bouland, Adam, and Ozols, Maris
- Abstract
The Solovay-Kitaev theorem states that universal quantum gate sets can be exchanged with low overhead. More specifically, any gate on a fixed number of qudits can be simulated with error epsilon using merely polylog(1/epsilon) gates from any finite universal quantum gate set G. One drawback to the theorem is that it requires the gate set G to be closed under inversion. Here we show that this restriction can be traded for the assumption that G contains an irreducible representation of any finite group G. This extends recent work of Sardharwalla et al. [Sardharwalla et al., 2016], and applies also to gates from the special linear group. Our work can be seen as partial progress towards the long-standing open problem of proving an inverse-free Solovay-Kitaev theorem [Dawson and Nielsen, 2006; Kuperberg, 2015].
- Published
- 2018
- Full Text
- View/download PDF
15. On Quantum Chosen-Ciphertext Attacks and Learning with Errors
- Author
-
Alagic, Gorjan, Jeffery, Stacey, Ozols, Maris, Poremba, Alexander, Alagic, Gorjan, Jeffery, Stacey, Ozols, Maris, and Poremba, Alexander
- Abstract
Large-scale quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries only. We define this model formally using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA1 in analogy to the classical CCA1 security model. Using a bound on quantum random-access codes, we show that the standard PRF- and PRP-based encryption schemes are QCCA1-secure when instantiated with quantum-secure primitives. We then revisit standard IND-CPA-secure Learning with Errors (LWE) encryption and show that leaking just one quantum decryption query (and no other queries or leakage of any kind) allows the adversary to recover the full secret key with constant success probability. In the classical setting, by contrast, recovering the key uses a linear number of decryption queries, and this is optimal. The algorithm at the core of our attack is a (large-modulus version of) the well-known Bernstein-Vazirani algorithm. We emphasize that our results should *not* be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
- Published
- 2018
- Full Text
- View/download PDF
16. Hamiltonian simulation with optimal sample complexity
- Author
-
Kimmel, Shelby, Kimmel, Shelby, Lin, Cedric Yen-Yu, Low, Guang Hao, Ozols, Maris, Yoder, Theodore J., Kimmel, Shelby, Kimmel, Shelby, Lin, Cedric Yen-Yu, Low, Guang Hao, Ozols, Maris, and Yoder, Theodore J.
- Abstract
We investigate the sample complexity of Hamiltonian simulation: how many copies of an unknown quantum state are required to simulate a Hamiltonian encoded by the density matrix of that state? We show that the procedure proposed by Lloyd, Mohseni, and Rebentrost [Nat. Phys., 10(9):631–633, 2014] is optimal for this task. We further extend their method to the case of multiple input states, showing how to simulate any Hermitian polynomial of the states provided. As applications, we derive optimal algorithms for commutator simulation and orthogonality testing, and we give a protocol for creating a coherent superposition of pure states, when given sample access to those states. We also show that this sample-based Hamiltonian simulation can be used as the basis of a universal model of quantum computation that requires only partial swap operations and simple single-qubit states.
- Published
- 2017
17. The Complexity of Translationally-Invariant Spin Chains with Low Local Dimension
- Author
-
Bausch, Johannes, Cubitt, Toby, Ozols, Maris, Bausch, Johannes, Cubitt, Toby, and Ozols, Maris
- Abstract
We prove that estimating the ground state energy of a translationally-invariant, nearest-neighbour Hamiltonian on a 1D spin chain is QMAEXP-complete, even for systems of low local dimension (roughly 40). This is an improvement over the best previously-known result by several orders of magnitude, and it shows that spin-glass-like frustration can occur in translationally-invariant quantum systems with a local dimension comparable to the smallest-known non-translationally-invariant systems with similar behaviour. While previous constructions of such systems rely on standard models of quantum computation, we construct a new model that is particularly well-suited for encoding quantum computation into the ground state of a translationally-invariant system. This allows us to shift the proof burden from optimizing the Hamiltonian encoding a standard computational model to proving universality of a simple model. Previous techniques for encoding quantum computation into the ground state of a local Hamiltonian allow only a linear sequence of gates, hence only a linear (or nearly linear) path in the graph of all computational states. We extend these techniques by allowing significantly more general paths, including branching and cycles, thus enabling a highly efficient encoding of our computational model. However, this requires more sophisticated techniques for analysing the spectrum of the resulting Hamiltonian. To address this, we introduce a framework of graphs with unitary edge labels. After relating our Hamiltonian to the Laplacian of such a unitary labelled graph, we analyse its spectrum by combining matrix analysis and spectral graph theory techniques., Comment: 69 pages
- Published
- 2016
- Full Text
- View/download PDF
18. Quantum walks can find a marked element on any graph
- Author
-
Krovi, Hari, Magniez, Frédéric, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Magniez, Frédéric, Ozols, Maris, and Roland, Jérémie
- Abstract
We solve an open problem by constructing quantum walks that not only detect but also find marked vertices in a graph. In the case when the marked set $M$ consists of a single vertex, the number of steps of the quantum walk is quadratically smaller than the classical hitting time $HT(P,M)$ of any reversible random walk $P$ on the graph. In the case of multiple marked elements, the number of steps is given in terms of a related quantity $HT^+(backslash mathitP,M)$ which we call extended hitting time. Our approach is new, simpler and more general than previous ones. We introduce a notion of interpolation between the random walk $P$ and the absorbing walk $P'$, whose marked states are absorbing. Then our quantum walk is simply the quantum analogue of this interpolation. Contrary to previous approaches, our results remain valid when the random walk $P$ is not state-transitive. We also provide algorithms in the cases when only approximations or bounds on parameters $p_M$ (the probability of picking a marked vertex from the stationary distribution) and $HT^+(backslash mathitP,M)$ are known., SCOPUS: ar.j, info:eu-repo/semantics/published
- Published
- 2015
19. Quantum walks can find a marked element on any graph
- Author
-
Krovi, Hari, Magniez, Frédéric, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Magniez, Frédéric, Ozols, Maris, and Roland, Jérémie
- Abstract
We solve an open problem by constructing quantum walks that not only detect but also find marked vertices in a graph. In the case when the marked set $M$ consists of a single vertex, the number of steps of the quantum walk is quadratically smaller than the classical hitting time $HT(P,M)$ of any reversible random walk $P$ on the graph. In the case of multiple marked elements, the number of steps is given in terms of a related quantity $HT^+(backslash mathitP,M)$ which we call extended hitting time. Our approach is new, simpler and more general than previous ones. We introduce a notion of interpolation between the random walk $P$ and the absorbing walk $P'$, whose marked states are absorbing. Then our quantum walk is simply the quantum analogue of this interpolation. Contrary to previous approaches, our results remain valid when the random walk $P$ is not state-transitive. We also provide algorithms in the cases when only approximations or bounds on parameters $p_M$ (the probability of picking a marked vertex from the stationary distribution) and $HT^+(backslash mathitP,M)$ are known., SCOPUS: ar.j, info:eu-repo/semantics/published
- Published
- 2015
20. How to combine three quantum states
- Author
-
Ozols, Maris and Ozols, Maris
- Abstract
We devise a ternary operation for combining three quantum states: it consists of permuting the input systems in a continuous fashion and then discarding all but one of them. This generalizes a binary operation recently studied by Audenaert et al. [arXiv:1503.04213] in the context of entropy power inequalities. Our ternary operation continuously interpolates between all such nested binary operations. Our construction is based on a unitary version of Cayley's theorem: using representation theory we show that any finite group can be naturally embedded into a continuous subgroup of the unitary group. Formally, this amounts to characterizing when a linear combination of certain permutations is unitary., Comment: 26 pages, 4 figures, 1 table. v2: small corrections throughout + the four-bar linkage
- Published
- 2015
21. Entropy power inequalities for qudits
- Author
-
Audenaert, Koenraad, Datta, Nilanjana, Ozols, Maris, Audenaert, Koenraad, Datta, Nilanjana, and Ozols, Maris
- Abstract
Shannon's entropy power inequality (EPI) can be viewed as a statement of concavity of an entropic function of a continuous random variable under a scaled addition rule: $$f(\sqrt{a}\,X + \sqrt{1-a}\,Y) \ge a f(X) + (1-a) f(Y) \quad \forall \, a \in [0,1].$$ Here, $X$ and $Y$ are continuous random variables and the function $f$ is either the differential entropy or the entropy power. K\"onig and Smith [arXiv:1205.3409] and De Palma, Mari, and Giovannetti [arXiv:1402.0404] obtained quantum analogues of these inequalities for continuous-variable quantum systems, where $X$ and $Y$ are replaced by bosonic fields and the addition rule is the action of a beamsplitter with transmissivity $a$ on those fields. In this paper, we similarly establish a class of EPI analogues for $d$-level quantum systems (i.e. qudits). The underlying addition rule for which these inequalities hold is given by a quantum channel that depends on the parameter $a \in [0,1]$ and acts like a finite-dimensional analogue of a beamsplitter with transmissivity $a$, converting a two-qudit product state into a single qudit state. We refer to this channel as a partial swap channel because of the particular way its output interpolates between the states of the two qudits in the input as $a$ is changed from zero to one. We obtain analogues of Shannon's EPI, not only for the von Neumann entropy and the entropy power for the output of such channels, but for a much larger class of functions as well. This class includes the R\'enyi entropies and the subentropy. We also prove a qudit analogue of the entropy photon number inequality (EPnI). Finally, for the subclass of partial swap channels for which one of the qudit states in the input is fixed, our EPIs and EPnI yield lower bounds on the minimum output entropy and upper bounds on the Holevo capacity., Comment: 33 pages, 8 figures, 1 table, journal version
- Published
- 2015
- Full Text
- View/download PDF
22. Easy and Hard Functions for the Boolean Hidden Shift Problem
- Author
-
Childs, Andrew M., Kothari, Robin, Ozols, Maris, Roetteler, Martin, Childs, Andrew M., Kothari, Robin, Ozols, Maris, and Roetteler, Martin
- Abstract
We study the quantum query complexity of the Boolean hidden shift problem. Given oracle access to f(x+s) for a known Boolean function f, the task is to determine the n-bit string s. The quantum query complexity of this problem depends strongly on f. We demonstrate that the easiest instances of this problem correspond to bent functions, in the sense that an exact one-query algorithm exists if and only if the function is bent. We partially characterize the hardest instances, which include delta functions. Moreover, we show that the problem is easy for random functions, since two queries suffice. Our algorithm for random functions is based on performing the pretty good measurement on several copies of a certain state; its analysis relies on the Fourier transform. We also use this approach to improve the quantum rejection sampling approach to the Boolean hidden shift problem.
- Published
- 2013
- Full Text
- View/download PDF
23. Quantum rejection sampling
- Author
-
Ozols, Maris, Roetteler, Martin, Roland, Jérémie, Ozols, Maris, Roetteler, Martin, and Roland, Jérémie
- Abstract
Rejection sampling is a well-known method to sample from a target distribution, given the ability to sample from a given distribution. The method has been first formalized by von Neumann [1951] and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of (possibly unknown) quantum states with some amplitudes, the problem is to prepare a coherent superposition of the same states, albeit with different target amplitudes. The main result of this article is a tight characterization of the query complexity of this quantum state generation problem. We exhibit an algorithm, which we call quantum rejection sampling, and analyze its cost using semidefinite programming. Our proof of a matching lower bound is based on the automorphism principle that allows to symmetrize any algorithm over the automorphism group of the problem. Our main technical innovation is an extension of the automorphism principle to continuous groups that arise for quantum state generation problems where the oracle encodes unknown quantum states, instead of just classical data. Furthermore, we illustrate how quantum rejection sampling may be used as a primitive in designing quantum algorithms, by providing three different applications.We first show that it was implicitly used in the quantum algorithm for linear systems of equations by Harrow et al. [2009]. Second we show that it can be used to speed up the main step in the quantum Metropolis sampling algorithm by Temme et al. [2011]. Finally, we derive a new quantum algorithm for the hidden shift problem of an arbitrary Boolean function and relate its query complexity to "water-filling" of the Fourier spectrum.©2013 ACM 1942-3454/2013/08-ART12 15.00., SCOPUS: cp.j, info:eu-repo/semantics/published
- Published
- 2013
24. Easy and Hard Functions for the Boolean Hidden Shift Problem
- Author
-
Andrew M. Childs and Robin Kothari and Maris Ozols and Martin Roetteler, Childs, Andrew M., Kothari, Robin, Ozols, Maris, Roetteler, Martin, Andrew M. Childs and Robin Kothari and Maris Ozols and Martin Roetteler, Childs, Andrew M., Kothari, Robin, Ozols, Maris, and Roetteler, Martin
- Abstract
We study the quantum query complexity of the Boolean hidden shift problem. Given oracle access to f(x+s) for a known Boolean function f, the task is to determine the n-bit string s. The quantum query complexity of this problem depends strongly on f. We demonstrate that the easiest instances of this problem correspond to bent functions, in the sense that an exact one-query algorithm exists if and only if the function is bent. We partially characterize the hardest instances, which include delta functions. Moreover, we show that the problem is easy for random functions, since two queries suffice. Our algorithm for random functions is based on performing the pretty good measurement on several copies of a certain state; its analysis relies on the Fourier transform. We also use this approach to improve the quantum rejection sampling approach to the Boolean hidden shift problem.
- Published
- 2013
- Full Text
- View/download PDF
25. Bound entangled states with a private key and their classical counterpart
- Author
-
Ozols, Maris, Smith, Graeme, Smolin, John A., Ozols, Maris, Smith, Graeme, and Smolin, John A.
- Abstract
Entanglement is a fundamental resource for quantum information processing. In its pure form, it allows quantum teleportation and sharing classical secrets. Realistic quantum states are noisy and their usefulness is only partially understood. Bound-entangled states are central to this question---they have no distillable entanglement, yet sometimes still have a private classical key. We present a construction of bound-entangled states with private key based on classical probability distributions. From this emerge states possessing a new classical analogue of bound entanglement, distinct from the long-sought bound information. We also find states of smaller dimensions and higher key rates than previously known. Our construction has implications for classical cryptography: we show that existing protocols are insufficient for extracting private key from our distributions due to their "bound-entangled" nature. We propose a simple extension of existing protocols that can extract key from them., Comment: This version matches with the published version and includes changes suggested by referees. We added a new appendix on distillation with remanent devices and also discuss the 4x5 example in more detail. A Mathematica notebook with source code is included
- Published
- 2013
- Full Text
- View/download PDF
26. Easy and hard functions for the Boolean hidden shift problem
- Author
-
Childs, Andrew M., Kothari, Robin, Ozols, Maris, Roetteler, Martin, Childs, Andrew M., Kothari, Robin, Ozols, Maris, and Roetteler, Martin
- Abstract
We study the quantum query complexity of the Boolean hidden shift problem. Given oracle access to f(x+s) for a known Boolean function f, the task is to determine the n-bit string s. The quantum query complexity of this problem depends strongly on f. We demonstrate that the easiest instances of this problem correspond to bent functions, in the sense that an exact one-query algorithm exists if and only if the function is bent. We partially characterize the hardest instances, which include delta functions. Moreover, we show that the problem is easy for random functions, since two queries suffice. Our algorithm for random functions is based on performing the pretty good measurement on several copies of a certain state; its analysis relies on the Fourier transform. We also use this approach to improve the quantum rejection sampling approach to the Boolean hidden shift problem., Comment: 29 pages, 2 figures
- Published
- 2013
- Full Text
- View/download PDF
27. Quantum rejection sampling
- Author
-
Ozols, Maris, Roetteler, Martin, Roland, Jérémie, Ozols, Maris, Roetteler, Martin, and Roland, Jérémie
- Abstract
Rejection sampling is a well-known technique to sample from a target distribution, given the ability to sample from another distribution. The method has been first formalized by von Neumann (1951) and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of quantum states with some amplitudes, the problem is to prepare a coherent superposition of the same states with different target amplitudes. The main result of this paper is a tight characterization of the query complexity of this quantum state generation problem. We exhibit an algorithm, which we call quantum rejection sampling, and analyze its cost using semidefinite programming. We prove a matching lower bound based on symmetrizing over the automorphism group of the problem and using a hybrid argument. Perhaps interestingly, the automorphism group turns out to be continuous in this case. Furthermore, we illustrate how quantum rejection sampling may be used as a primitive in designing quantum algorithms. As an example, we derive a new quantum algorithm for the hidden shift problem for an arbitrary Boolean function whose running time is obtained by "water-filling" its Fourier spectrum., info:eu-repo/semantics/published
- Published
- 2012
28. Quantum rejection sampling
- Author
-
Ozols, Maris, Roetteler, Martin, Roland, Jérémie, Ozols, Maris, Roetteler, Martin, and Roland, Jérémie
- Abstract
Rejection sampling is a well-known technique to sample from a target distribution, given the ability to sample from another distribution. The method has been first formalized by von Neumann (1951) and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of quantum states with some amplitudes, the problem is to prepare a coherent superposition of the same states with different target amplitudes. The main result of this paper is a tight characterization of the query complexity of this quantum state generation problem. We exhibit an algorithm, which we call quantum rejection sampling, and analyze its cost using semidefinite programming. We prove a matching lower bound based on symmetrizing over the automorphism group of the problem and using a hybrid argument. Perhaps interestingly, the automorphism group turns out to be continuous in this case. Furthermore, we illustrate how quantum rejection sampling may be used as a primitive in designing quantum algorithms. As an example, we derive a new quantum algorithm for the hidden shift problem for an arbitrary Boolean function whose running time is obtained by "water-filling" its Fourier spectrum., info:eu-repo/semantics/published
- Published
- 2012
29. Quantum rejection sampling
- Author
-
Ozols, Maris, Roetteler, Martin, Roland, Jérémie, Ozols, Maris, Roetteler, Martin, and Roland, Jérémie
- Abstract
Rejection sampling is a well-known method to sample from a target distribution, given the ability to sample from a given distribution. The method has been first formalized by von Neumann (1951) and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of (possibly unknown) quantum states with some amplitudes, the problem is to prepare a coherent superposition of the same states, albeit with different target amplitudes. The main result of this paper is a tight characterization of the query complexity of this quantum state generation problem. We exhibit an algorithm, which we call quantum rejection sampling, and analyze its cost using semidefinite programming. Our proof of a matching lower bound is based on the automorphism principle which allows to symmetrize any algorithm over the automorphism group of the problem. Our main technical innovation is an extension of the automorphism principle to continuous groups that arise for quantum state generation problems where the oracle encodes unknown quantum states, instead of just classical data. Furthermore, we illustrate how quantum rejection sampling may be used as a primitive in designing quantum algorithms, by providing three different applications. We first show that it was implicitly used in the quantum algorithm for linear systems of equations by Harrow, Hassidim and Lloyd. Secondly, we show that it can be used to speed up the main step in the quantum Metropolis sampling algorithm by Temme et al.. Finally, we derive a new quantum algorithm for the hidden shift problem of an arbitrary Boolean function and relate its query complexity to "water-filling" of the Fourier spectrum., Comment: 19 pages, 5 figures, minor changes and a more compact style (to appear in proceedings of ITCS 2012)
- Published
- 2011
- Full Text
- View/download PDF
30. Finding is as easy as detecting for quantum walks
- Author
-
Krovi, Hari, Magniez, Frédéric, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Magniez, Frédéric, Ozols, Maris, and Roland, Jérémie
- Abstract
We solve an open problem by constructing quantum walks that not only detect but also find marked vertices in a graph. The number of steps of the quantum walk is quadratically smaller than the classical hitting time of any reversible random walk P on the graph. Our approach is new, simpler and more general than previous ones. We introduce a notion of interpolation between the walk P and the absorbing walk Pâ², whose marked states are absorbing. Then our quantum walk is simply the quantum analogue of the interpolation. Contrary to previous approaches, our results remain valid when the random walk P is not state-transitive, and in the presence of multiple marked vertices. As a consequence we make a progress on an open problem related to the spatial search on the 2D-grid., info:eu-repo/semantics/published
- Published
- 2010
31. Adiabatic condition and the quantum hitting time of Markov chains
- Author
-
Krovi, Hari, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Ozols, Maris, and Roland, Jérémie
- Abstract
info:eu-repo/semantics/published
- Published
- 2010
32. Finding is as easy as detecting for quantum walks
- Author
-
Krovi, Hari, Magniez, Frédéric, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Magniez, Frédéric, Ozols, Maris, and Roland, Jérémie
- Abstract
We solve an open problem by constructing quantum walks that not only detect but also find marked vertices in a graph. The number of steps of the quantum walk is quadratically smaller than the classical hitting time of any reversible random walk P on the graph. Our approach is new, simpler and more general than previous ones. We introduce a notion of interpolation between the walk P and the absorbing walk Pâ², whose marked states are absorbing. Then our quantum walk is simply the quantum analogue of the interpolation. Contrary to previous approaches, our results remain valid when the random walk P is not state-transitive, and in the presence of multiple marked vertices. As a consequence we make a progress on an open problem related to the spatial search on the 2D-grid., info:eu-repo/semantics/published
- Published
- 2010
33. Adiabatic condition and the quantum hitting time of Markov chains
- Author
-
Krovi, Hari, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Ozols, Maris, and Roland, Jérémie
- Abstract
info:eu-repo/semantics/published
- Published
- 2010
34. An adiabatic quantum algorithm for finding a marked vertex in a graph
- Author
-
Krovi, Hari, Ozols, Maris, Roland, Jérémie, Krovi, Hari, Ozols, Maris, and Roland, Jérémie
- Abstract
Technical Report 2009-L133, info:eu-repo/semantics/published
- Published
- 2009
35. Formalization of Public Key Infrastructures
- Author
-
DEFENCE SCIENCE AND TECHNOLOGY ORGANISATION SALISBURY (AUSTRALIA) ELECTRONICS AND SURVEILLANCE RESEARCH, Ozols, Maris, Cant, Tony, Liu, Chuchang, Henderson, Marie, DEFENCE SCIENCE AND TECHNOLOGY ORGANISATION SALISBURY (AUSTRALIA) ELECTRONICS AND SURVEILLANCE RESEARCH, Ozols, Maris, Cant, Tony, Liu, Chuchang, and Henderson, Marie
- Abstract
Public key technology within a Public Key Infrastructure (PKI) has been widely promoted to support secure digital communications. However, imprecise specifications for PKIs, which are usually written in a natural language, have led to varying implementation and interpretations of conformance. There have also been cases where defects have been identified years later, some of which were serious and could cause incorrect acceptance of certification paths. In this paper we provide a formal solution to the PKI specification dilemma by introducing a state-based model for the description of the architecture of a PKI and related functions. We propose a formal approach to the representation of, and reasoning about, the behavior and security properties of PKIs, and also give a framework for mechanizing our theory in the Isabelle theorem prover. With our method, the essential aspects of PKIs can be clearly formulated, facilitating the testing and analysis of their implementations in a more rigorous and well defined way.
- Published
- 2001
36. Polynomial and Term Functions over Groups with Coprime Chief Factors.
- Author
-
Ozols, Maris and Ozols, Maris
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.