2

[2310.08870] A one-query lower bound for unitary synthesis and breaking quantum...

 1 month ago
source link: https://arxiv.org/abs/2310.08870
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Quantum Physics

[Submitted on 13 Oct 2023]

A one-query lower bound for unitary synthesis and breaking quantum cryptography

View PDF

The Unitary Synthesis Problem (Aaronson-Kuperberg 2007) asks whether any n-qubit unitary U can be implemented by an efficient quantum algorithm A augmented with an oracle that computes an arbitrary Boolean function f. In other words, can the task of implementing any unitary be efficiently reduced to the task of implementing any Boolean function?
In this work, we prove a one-query lower bound for unitary synthesis. We show that there exist unitaries U such that no quantum polynomial-time oracle algorithm Af can implement U, even approximately, if it only makes one (quantum) query to f. Our approach also has implications for quantum cryptography: we prove (relative to a random oracle) the existence of quantum cryptographic primitives that remain secure against all one-query adversaries Af. Since such one-query algorithms can decide any language, solve any classical search problem, and even prepare any quantum state, our result suggests that implementing random unitaries and breaking quantum cryptography may be harder than all of these tasks.
To prove this result, we formulate unitary synthesis as an efficient challenger-adversary game, which enables proving lower bounds by analyzing the maximum success probability of an adversary Af. Our main technical insight is to identify a natural spectral relaxation of the one-query optimization problem, which we bound using tools from random matrix theory.
We view our framework as a potential avenue to rule out polynomial-query unitary synthesis, and we state conjectures in this direction.
Subjects: Quantum Physics (quant-ph); Computational Complexity (cs.CC); Cryptography and Security (cs.CR)
Cite as: arXiv:2310.08870 [quant-ph]
  (or arXiv:2310.08870v1 [quant-ph] for this version)
  https://doi.org/10.48550/arXiv.2310.08870

Submission history

From: Alex Lombardi [view email]
[v1] Fri, 13 Oct 2023 05:39:42 UTC (1,026 KB)

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK