SwePub
Sök i LIBRIS databas

  Extended search

onr:"swepub:oai:research.chalmers.se:2e126d8d-faab-45d8-803c-0a61b8606948"
 

Search: onr:"swepub:oai:research.chalmers.se:2e126d8d-faab-45d8-803c-0a61b8606948" > Quantum Depth in th...

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

Quantum Depth in the Random Oracle Model

Arora, Atul Singh (author)
California Institute of Technology (Caltech)
Coladangelo, Andrea (author)
University of Washington
Coudron, Matthew (author)
National Institute of Standards and Technology (NIST)
show more...
Gheorghiu, Alexandru, 1990 (author)
Eidgenössische Technische Hochschule Zürich (ETH),Swiss Federal Institute of Technology in Zürich (ETH),Chalmers tekniska högskola,Chalmers University of Technology
Singh, Uttam (author)
International Institute of Information Technology,Polish Academy of Sciences
Waldner, Hendrik (author)
University of Maryland
show less...
 (creator_code:org_t)
2023
2023
English.
In: Proceedings of the Annual ACM Symposium on Theory of Computing. - 0737-8017. ; , s. 1111-1124
  • Conference paper (peer-reviewed)
Abstract Subject headings
Close  
  • We give a comprehensive characterisation of the computational power of shallow quantum circuits combined with classical computation. Specifically, for classes of search problems, we show that the following statements hold, relative to a random oracle: (a) BPPQNCBPP BQP. This refutes Jozsa's conjecture in the random oracle model. As a result, this gives the first instantiatable separation between the classes by replacing the oracle with a cryptographic hash function, yielding a resolution to one of Aaronson's ten semi-grand challenges in quantum computing. (b) BPPQNC QNCBPP and QNCBPP BPPQNC. This shows that there is a subtle interplay between classical computation and shallow quantum computation. In fact, for the second separation, we establish that, for some problems, the ability to perform adaptive measurements in a single shallow quantum circuit, is more useful than the ability to perform polynomially many shallow quantum circuits without adaptive measurements. We also show that BPPQNC and BPPQNC are both strictly contained in BPPQNCBPP. (c) There exists a 2-message proof of quantum depth protocol. Such a protocol allows a classical verifier to efficiently certify that a prover must be performing a computation of some minimum quantum depth. Our proof of quantum depth can be instantiated using the recent proof of quantumness construction by Yamakawa and Zhandry.

Subject headings

NATURVETENSKAP  -- Matematik -- Beräkningsmatematik (hsv//swe)
NATURAL SCIENCES  -- Mathematics -- Computational Mathematics (hsv//eng)
NATURVETENSKAP  -- Data- och informationsvetenskap -- Datavetenskap (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences -- Computer Sciences (hsv//eng)

Keyword

proof of quantum depth
random oracle model
Hybrid classical-quantum models of computation

Publication and Content Type

kon (subject category)
ref (subject category)

Find in a library

To the university's database

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

Search outside SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view