Quanum computing. What is quantum computation? New model of computing based on quantum mechanics. Quantum circuits, quantum Turing machines More powerful.

Slides:



Advertisements
Similar presentations
Quantum t-designs: t-wise independence in the quantum world Andris Ambainis, Joseph Emerson IQC, University of Waterloo.
Advertisements

Quantum Computation and Quantum Information – Lecture 3
Quantum Computing MAS 725 Hartmut Klauck NTU
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography ( EECS 598 Presentation) by Amit Marathe.
Short course on quantum computing Andris Ambainis University of Latvia.
Umesh V. Vazirani U. C. Berkeley Quantum Algorithms: a survey.
Quantum Phase Estimation using Multivalued Logic.
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
Department of Computer Science & Engineering University of Washington
Superdense coding. How much classical information in n qubits? Observe that 2 n  1 complex numbers apparently needed to describe an arbitrary n -qubit.
A Brief Introduction to Quantum Computation 1 Melanie Mitchell Portland State University 1 This talk is based on the following paper: E. Rieffel & W. Polak,
1 Quantum Computing: What’s It Good For? Scott Aaronson Computer Science Department, UC Berkeley January 10,  John.
Quantum Computation and Error Correction Ali Soleimani.
Quantum Cryptography Marshall Roth March 9, 2007.
Quantum Algorithms I Andrew Chi-Chih Yao Tsinghua University & Chinese U. of Hong Kong.
CSEP 590tv: Quantum Computing
Quantum Computing Joseph Stelmach.
Quantum Key Establishment Wade Trappe. Talk Overview Quantum Demo Quantum Key Establishment.
Anuj Dawar.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
1 Recap (I) n -qubit quantum state: 2 n -dimensional unit vector Unitary op: 2 n  2 n linear operation U such that U † U = I (where U † denotes the conjugate.
Quantum Cryptography Prafulla Basavaraja CS 265 – Spring 2005.
Lo-Chau Quantum Key Distribution 1.Alice creates 2n EPR pairs in state each in state |  00 >, and picks a random 2n bitstring b, 2.Alice randomly selects.
EECS 598 Fall ’01 Quantum Cryptography Presentation By George Mathew.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
CS4600/5600 Biometrics and Cryptography UTC/CSE
Physics is becoming too difficult for physicists. — David Hilbert (mathematician)
Alice and Bob’s Excellent Adventure
1 Introduction to Quantum Information Processing QIC 710 / CS 678 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 / QNC 3129 Lectures.
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
October 1 & 3, Introduction to Quantum Computing Lecture 2 of 2 Richard Cleve David R. Cheriton School of Computer Science Institute for Quantum.
Quantum Information Jan Guzowski. Universal Quantum Computers are Only Years Away From David’s Deutsch weblog: „For a long time my standard answer to.
Lecture note 8: Quantum Algorithms
Algorithms Artur Ekert. Our golden sequence H H Circuit complexity n QUBITS B A A B B B B A # of gates (n) = size of the circuit (n) # of parallel units.
October 1 & 3, Introduction to Quantum Computing Lecture 1 of 2 Introduction to Quantum Computing Lecture 1 of 2
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Short course on quantum computing Andris Ambainis University of Latvia.
Quantum Factoring Michele Mosca The Fifth Canadian Summer School on Quantum Information August 3, 2005.
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
Michele Mosca Canada Research Chair in Quantum Computation 27 May 2006 Introduction to quantum technologies: quantum computers, quantum teleporters & cryptography.
You Did Not Just Read This or did you?. Quantum Computing Dave Bacon Department of Computer Science & Engineering University of Washington Lecture 3:
Introduction to Quantum Key Distribution
Quantum random walks – new method for designing quantum algorithms Andris Ambainis University of Latvia.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Bell Measurements and Teleportation. Overview Entanglement Bell states and Bell measurements Limitations on Bell measurements using linear devices Teleportation.
What is Qu antum In formation and T echnology? Prof. Ivan H. Deutsch Dept. of Physics and Astronomy University of New Mexico Second Biannual Student Summer.
Quantum Cryptography Slides based in part on “A talk on quantum cryptography or how Alice outwits Eve,” by Samuel Lomonaco Jr. and “Quantum Computing”
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Introduction to Quantum Computation Andris Ambainis University of Latvia.
Nawaf M Albadia
Quantum and classical computing Dalibor HRG EECS FER
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 653 Lecture.
Capabilities and limitations of quantum computers Michele Mosca 1 November 1999 ECC ’99.
Page 1 COMPSCI 290.2: Computer Security “Quantum Cryptography” including Quantum Communication Quantum Computing.
Fidelity of a Quantum ARQ Protocol Alexei Ashikhmin Bell Labs  Classical Automatic Repeat Request (ARQ) Protocol  Quantum Automatic Repeat Request (ARQ)
Quantum Cryptography Antonio Acín
IPQI-2010-Anu Venugopalan 1 qubits, quantum registers and gates Anu Venugopalan Guru Gobind Singh Indraprastha Univeristy Delhi _______________________________________________.
Fidelities of Quantum ARQ Protocol Alexei Ashikhmin Bell Labs  Classical Automatic Repeat Request (ARQ) Protocol  Qubits, von Neumann Measurement, Quantum.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Quantum Computation Stephen Jordan. Church-Turing Thesis ● Weak Form: Anything we would regard as “computable” can be computed by a Turing machine. ●
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Beginner’s Guide to Quantum Computing Graduate Seminar Presentation Oct. 5, 2007.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Le avventure di Alice, Bob & Eve nel mondo dei quanti Stefano Mancini Dipartimento di Fisica Università di Camerino.
Introduction to Quantum Computing Lecture 1 of 2
For computer scientists
Quantum Computation and Information Chap 1 Intro and Overview: p 28-58
Quantum Computing Joseph Stelmach.
Presentation transcript:

Quanum computing

What is quantum computation? New model of computing based on quantum mechanics. Quantum circuits, quantum Turing machines More powerful than conventional models.

Quantum algorithms Factoring: given N=pq, find p and q. Best algorithm 2 O(n 1/3 ), n -number of digits. Many cryptosystems based on hardness of factoring. O(n 2 ) time quantum algorithm [Shor, 1994] Similar quantum algorithm solves discrete log.

Quantum algorithms Find if there exists i for which x i =1. Queries: input i, output x i. Classically, n queries. Quantum, O(  n) queries [Grover, 1996]. Speeds up exhaustive search x1x1 x2x2 xnxn x3x3

Quantum cryptography Key distribution: two parties want to create a secret shared key by using a channel that can be eavesdropped. Classically: secure if discrete log hard. Quantum: secure if quantum mechanics valid [Bennett, Brassard, 1984]. No extra assumptions needed.

Quantum communication Dense coding: 1 quantum bit can encode 2 classical bits. Teleportation: quantum states can be transmitted by sending classical information. Quantum protocols that send exponentially less bits than classical.

Experiments ~10 different ideas how to implement QC. NMR, ion traps, optical, semiconductor, etc. 7 quantum bit QC [Knill et.al., 2000]. QKD has been implemented.

Outline Today: basic notions, quantum key distribution. Tomorrow: quantum algorithms, factoring. Friday: current research in quantum cryptography, coin flipping.

Model Quantum states Unitary transformations Measurements

Quantum bit 2-dimensional vector of length 1. Basis states |0>, |1>. Arbitrary state:  |0>+  |1>, ,  complex, |  | 2 + |  | 2 =1. |1> |0>

Physical quantum bits Nuclear spin = orientation of atom ’ s nucleus in magnetic field.  = |0>,  = |1>. Photons in a cavity. No photon = |0>, one photon = |1>

Physical quantum bits (2) Energy states of an atom Polarization of photon Many others. |0>|1> ground state excited state

General quantum states k-dimensional quantum system. Basis |1>, |2>, …, |k>. General state  1 |1>+  2 |2>+ … +  k |k>, |  1 |^2+ … + |  k |^2=1 2 k dimensional system can be constructed as a tensor product of k quantum bits.

Unitary transformations Linear transformations that preserve vector norm. In 2 dimensions, linear transformations that preserve unit circle (rotations and reflections).

Examples Bit flip Hamamard transform

Linearity Bit flip |0>  |1> |1>  |0> zBy linearity,  |0>+  |1>   |1>+  |0> zSufficient to specify U|0>, U|1>.

Examples |1> |0>

Measuring  |0>+  |1> in basis |0>, |1> gives:  0 with probability |  | 2,  1 with probability |  | 2. Measurement changes the state: it becomes |0> or |1>. Repeating measurement gives the same outcome. Measurements

Probability 1/2 |0> |1>

General measurements Let |  0 >, |  1 > be two orthogonal one-qubit states. Then, |  > =  0 |  0 > +  1 |  1 >. Measuring |  > gives |  i > with probability |  i | 2. This is equivalent to mapping |  0 >, |  1 > to |0>, |1> and then measuring.

Measurements Probability 1

Measurements Probability 1/2 |1>

Measurements Measuring  1 |1>+  2 |2>+ … +  k |k> in the basis |1>, |2>, …, |k> gives |i> with probability |  i | 2. Any orthogonal basis can be used.

Partial measurements Example: two quantum bits, measure first. Result 0 Result 1

Classical vs. Quantum Classical bits: can be measured completely, are not changed by measurement, can be copied, can be erased. Quantum bits: can be measured partially, are changed by measurement, cannot be copied, cannot be erased.

Copying One nuclear spin  Two spins Impossible! ? Related to impossiblity of measuring a state perfectly.

No-cloning theorem Imagine we could copy quantum states. Then, by linearity Not the same as two copies of |0>+|1>.

Key distribution Alice and Bob want to create a shared secret key by communicating over an insecure channel. Needed for symmetric encryption (one- time pad, DES etc.).

Key distribution Can be done classically. Needs hardness assumptions. Impossible classically if adversary has unlimited computational power. Quantum protocols can be secure against any adversary. The only assumption: quantum mechanics.

BB84 states |  > = |1> |  > = |0> |  > = |  >=

BB84 QKD... NoYes Alice Bob

BB84 QKD Alice sends n qubits. Bob chooses the same basis n/2 times. If there is no eavesdropping/transmission errors, they share the same n/2 bits.

Eavesdropping Assume that Eve measures some qubits in , |  basis and resends them. If the qubit she measures is |  > or |  >, Eve resends a different state (  or |  ). If Bob chooses |  >, |  > basis, he gets each answer with probability 1/2. With probability 1/2, Alice and Bob have different bits.

Eavesdropping Theorem: Impossible to obtain information about non-orthogonal states without disturbing them. In this protocol:

Check for eavesdropping Alice randomly chooses a fraction of the final string and announces it. Bob counts the number of different bits. If too many different bits, reject (eavesdropper found). If Eve measured many qubits, she gets caught.

Next step Alice and Bob share a string most of which is unknown to Eve. Eve might know a few bits. There could be differences due to transmission errors.

Classical post-processing Information reconciliation: Alice and Bob apply error correcting code to correct transmission errors. They now have the same string but small number of bits might be known to Eve. Privacy amplification: apply a hash function to the string.

QKD summary Alice and Bob generate a shared bit string by sending qubits and measuring them. Eavesdropping results in different bits. That allows to detect Eve. Error correction. Privacy amplification (hashing).

Eavesdropping models Simplest: Eve measures individual qubits. Most general: coherent measurements. Eve gathers all qubits, performs a joint measurement, resends.

Security proofs Mayers, Lo, Chau, Preskill, Shor, Boykin et.al., Ben-Or, 2000.

EPR state First qubit to Alice, second to Bob. If they measure, same answers.  Same for infinitely many bases.

Bell ’ s theorem Alice ’ s basis: Bob ’ s basis: y instead of x. |0> |1>

Bell ’ s theorem Pr[b=0] Pr[a=1] Pr[a=0] Pr[b=1]

Classical simulation Alice and Bob share random variables. Someone gives to them x and y. Can they produce the right distribution without communication?

Bell ’ s theorem Classical simulation impossible: Bell ’ s inequality: constraint satisfied by any result produced by classical randomness.

Ekert ’ s QKD Alice generates n states sends 2nd qubits to Bob. They use half of states for Bell ’ s test. If test passed, they error-correct/amplify the rest and measure.

Equivalence In BB84 protocol, Alice could prepare the state keep the first register and send the second to Bob. 

Ekert and BB84 states   UIUI

QKD summary Key distribution requires hardness assumptions classically. QKD based on quantum mechanics. Higher degree of security. Showed two protocols for QKD.

QKD implementations First: Bennett et.al., Currently: 67km, 1000 bits/second. Commercially available: Id Quantique, 2002.

Quantum Factoring

Quantum Algorithms l Quantum Algorithms should exploit quantum parallelism and quantum interference. l We have already seen some elementary algorithms.

Quantum Algorithms l These algorithms have been computing essentially classical functions on quantum superpositions l This encoded information in the phases of the basis states: measuring basis states would provide little useful information l But a simple quantum transformation translated the phase information into information that was measurable in the computational basis

Extracting phase information with the Hadamard operation

Overview l Quantum Phase Estimation l Eigenvalue Kick-back l Eigenvalue estimation and order- finding/factoring l Shor’s approach l Discrete Logarithm and Hidden Subgroup Problem (if there’s time)

Quantum Phase Estimation l Suppose we wish to estimate a number given the quantum state l Note that in binary we can express

Quantum Phase Estimation l Since for any integer k, we have

Quantum Phase Estimation l If then we can do the following

Useful identity l We can show that

Quantum Phase Estimation l So if then we can do the following

Quantum Phase Estimation l So if then we can do the following

Quantum Phase Estimation l Generalizing this network (and reversing the order of the qubits at the end) gives us a network with O(n 2 ) gates that implements

Discrete Fourier Transform l The discrete Fourier transform maps vectors of dimension N by transforming the elementary vector according to l The quantum Fourier transform maps vectors in a Hilbert space of dimension N according to

Discrete Fourier Transform l Thus we have illustrated how to implement (the inverse of) the quantum Fourier transform in a Hilbert space of dimension 2 n

Estimating arbitrary l What if is not necessarily of the formfor some integer x? l The QFT will mapto a superposition where

l For any real Quantum Phase Estimation l With high probability

l Recall the “trick”: Eigenvalue kick-back

l Consider a unitary operation U with eigenvalue and eigenvector Eigenvalue kick-back

l As a relative phase, becomes measurable

l If we exponentiate U, we get multiples of Eigenvalue kick-back

Phase estimation

Eigenvalue estimation

l Given with eigenvectorand eigenvalue we thus have an algorithm that maps

Eigenvalue kick-back l Given with eigenvectorsand respective eigenvalues we thus have an algorithm that maps and therefore

Eigenvalue kick-back l Measuring the first register of is equivalent to measuring with probability i.e.

Example l Suppose we have a group and we wish to find the order of (I.e. the smallest positive such that ) l If we can efficiently do arithmetic in the group, then we can realize a unitary operator that maps l Notice that l This means that the eigenvalues of are of the formwhere k is an integer

(Aside: more on reversible computing) If we know how to efficiently compute and then we can efficiently and reversibly map

(Aside: more on reversible computing) And therefore we can efficiently map

Example l Let l Then l We can easily implement, for example, l The eigenvectors of include

Example

Eigenvalue Kickback

Quantum Factoring The security of many public key cryptosystems used in industry today relies on the difficulty of factoring large numbers into smaller factors. Factoring the integer N into smaller factors can be reduced to the following task: Given integer a, find the smallest positive integer r so that

Example l Let l We can easily implement l The eigenvectors of include

Example

Eigenvalue kick-back l Given with eigenvectorsand respective eigenvalues we thus have an algorithm that maps and therefore

Eigenvalue Estimation

Eigenvalue kick-back l Measuring the first register of is equivalent to measuring with probability

Finding r For most integers k, a good estimate of (with error at most ) allows us to determine r (even if we don’t know k). (using continued fractions)

(aside: how does factoring reduce to order-finding??) The most common approach for factoring integers is the difference of squares technique: –“Randomly” find two integers x and y satisfying –So N divides –Hope that is non-trivial If r is even, then let so that

Shor ’ s approach l This eigenvalue estimation approach is not the original approach discovered by Shor l Kitaev developed an eigenvalue estimation approach (to the more general “Hidden Stabilizer Problem”) l We’ve presented the CEMM version here

Discrete Fourier Transform l The discrete Fourier transform maps uniform periodic states, say with period r dividing N, and offset w, to a periodic state with period N/r.

Discrete Fourier Transform l The quantum Fourier transform maps vectors in a Hilbert space of dimension N according to

Shor ’ s Factoring Algorithm

Network for Shor ’ s Factoring Algorithm

Eigenvalue Estimation Factoring Algorithm

Network for Eigenvalue Estimation Factoring Algorithm

Equivalence of Shor&CEMM Shor analysisCEMM analysis

Equivalence of Shor&CEMM Shor analysisCEMM analysis

Consider two elementsfrom a group G satisfying Find s. Discrete Logarithm Problem

We know has eigenvectors

Discrete Logarithm Problem Thus has the same eigenvectors but with eigenvalues exponentiated to the power of s

Discrete Logarithm Problem

Given k and ks, we can compute s mod r (provided k and r are coprime)

Abelian Hidden Subgroup Problem Find generators for

Network for AHS

AHS Algorithm in standard basis

AHS for in eigenbasis is an eigenvector of (Simon’s Problem)

Other applications of Abelian HSP Any finite Abelian group G is the direct sum of finite cyclic groups But finding generators satisfying is not always easy, e.g. for it’s as hard as factoring N Given any polynomial sized set of generators, we can use the Abelian HSP algorithm to find new generators that decompose G into a direct sum of finite cyclic groups.

Examples: Deutsch’s Problem: or Order finding: any group

Example: Discrete Log of to base : any group

Examples: Self-shift equivalences:

What about non-Abelian HSP Consider the symmetric group S n is the set of permutations of n elements Let G be an n-vertex graph Let Define Then where

Graph automorphism problem So the hidden subgroup of is the automorphism group of G This is a difficult problem in NP that is believed not to be in BPP and yet not NP- complete.

Other Progress on the Hidden Subgroup Problem in non-Abelian groups (not an exhaustive list) Ettinger, Hoyer arxiv.gov/abs/quant-ph/ Roetteler,Beth quant-ph/ Ivanyos,Magniez,Santha arxiv.org/abs/quant-ph/ Friedl,Ivanyos,Magniez,Santha,Sen quant-ph/ (Hidden Translation and Orbit Coset in Quantum Computing); they show e.g. that the HSP can be solved for solvable groups with bounded exponent and of bounded derived series Moore,Rockmore,Russell,Schulman, quant-ph/