ترغب بنشر مسار تعليمي؟ اضغط هنا

Non-Mechanism in Quantum Oracle Computing

58   0   0.0 ( 0 )
 نشر من قبل Castagnoli Giuseppe
 تاريخ النشر 1999
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

A typical oracle problem is finding which software program is installed on a computer, by running the computer and testing its input-output behaviour. The program is randomly chosen from a set of programs known to the problem solver. As well known, some oracle problems are solved more efficiently by using quantum algorithms; this naturally implies changing the computer to quantum, while the choice of the software program remains sharp. In order to highlight the non-mechanistic origin of this higher efficiency, also the uncertainty about which program is installed must be represented in a quantum way.

قيم البحث

اقرأ أيضاً

Grovers algorithm has achieved great success. But quantum search algorithms still are not complete algorithms because of Grovers Oracle. We concerned on this problem and present a new quantum search algorithm in adiabatic model without Oracle. We ana lyze the general difficulties in quantum search algorithms and show how to solve them in the present algorithm. As well this algorithm could deal with both single-solution and multi-solution searches without modification. We also implement this algorithm on NMR quantum computer. It is the first experiment which perform a real quantum database search rather than a marked-state search.
80 - Mark Adcock , Peter Hoyer , 2012
We study a simple-harmonic-oscillator quantum computer solving oracle decision problems. We show that such computers can perform better by using nonorthogonal Gaussian wave functions rather than orthogonal top-hat wave functions as input to the infor mation encoding process. Using the Deutsch-Jozsa problem as an example, we demonstrate that Gaussian modulation with optimized width parameter results in a lower error rate than for the top-hat encoding. We conclude that Gaussian modulation can allow for an improved trade-off between encoding, processing and measurement of the information.
62 - Jiayu Zhang 2020
In the universal blind quantum computation problem, a client wants to make use of a single quantum server to evaluate $C|0rangle$ where $C$ is an arbitrary quantum circuit while keeping $C$ secret. The clients goal is to use as few resources as possi ble. This problem, first raised by Broadbent, Fitzsimons and Kashefi [FOCS09, arXiv:0807.4154], has become fundamental to the study of quantum cryptography, not only because of its own importance, but also because it provides a testbed for new techniques that can be later applied to related problems (for example, quantum computation verification). Known protocols on this problem are mainly either information-theoretically (IT) secure or based on trapdoor assumptions (public key encryptions). In this paper we study how the availability of symmetric-key primitives, modeled by a random oracle, changes the complexity of universal blind quantum computation. We give a new universal blind quantum computation protocol. Similar to previous works on IT-secure protocols (for example, BFK [FOCS09, arXiv:0807.4154]), our protocol can be divided into two phases. In the first phase the client prepares some quantum gadgets with relatively simple quantum gates and sends them to the server, and in the second phase the client is entirely classical -- it does not even need quantum storage. Crucially, the protocols first phase is succinct, that is, its complexity is independent of the circuit size. Given the security parameter $kappa$, its complexity is only a fixed polynomial of $kappa$, and can be used to evaluate any circuit (or several circuits) of size up to a subexponential of $kappa$. In contrast, known schemes either require the client to perform quantum computations that scale with the size of the circuit [FOCS09, arXiv:0807.4154], or require trapdoor assumptions [Mahadev, FOCS18, arXiv:1708.02130].
The Kibble-Zurek mechanism (KZM) captures the key physics in the non-equilibrium dynamics of second-order phase transitions, and accurately predict the density of the topological defects formed in this process. However, despite much effort, the verac ity of the central prediction of KZM, i.e., the scaling of the density production and the transit rate, is still an open question. Here, we performed an experiment, based on a nine-stage optical interferometer with an overall fidelity up to 0.975$pm$0.008, that directly supports the central prediction of KZM in quantum non-equilibrium dynamics. In addition, our work has significantly upgraded the number of stages of the optical interferometer to nine with a high fidelity, this technique can also help to push forward the linear optical quantum simulation and computation.
Quantum mechanics---the theory describing the fundamental workings of nature---is famously counterintuitive: it predicts that a particle can be in two places at the same time, and that two remote particles can be inextricably and instantaneously link ed. These predictions have been the topic of intense metaphysical debate ever since the theorys inception early last century. However, supreme predictive power combined with direct experimental observation of some of these unusual phenomena leave little doubt as to its fundamental correctness. In fact, without quantum mechanics we could not explain the workings of a laser, nor indeed how a fridge magnet operates. Over the last several decades quantum information science has emerged to seek answers to the question: can we gain some advantage by storing, transmitting and processing information encoded in systems that exhibit these unique quantum properties? Today it is understood that the answer is yes. Many research groups around the world are working towards one of the most ambitious goals humankind has ever embarked upon: a quantum computer that promises to exponentially improve computational power for particular tasks. A number of physical systems, spanning much of modern physics, are being developed for this task---ranging from single particles of light to superconducting circuits---and it is not yet clear which, if any, will ultimately prove successful. Here we describe the latest developments for each of the leading approaches and explain what the major challenges are for the future.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا