The Space-Time Cost of Purifying Quantum Computations

Author Mark Zhandry



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.102.pdf
  • Filesize: 1.7 MB
  • 22 pages

Document Identifiers

Author Details

Mark Zhandry
  • NTT Research, Sunnyvale, CA, USA

Cite AsGet BibTex

Mark Zhandry. The Space-Time Cost of Purifying Quantum Computations. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 102:1-102:22, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.102

Abstract

General quantum computation consists of unitary operations and also measurements. It is well known that intermediate quantum measurements can be deferred to the end of the computation, resulting in an equivalent purely unitary computation. While time efficient, this transformation blows up the space to linear in the running time, which could be super-polynomial for low-space algorithms. Fefferman and Remscrim (STOC'21) and Girish, Raz and Zhan (ICALP'21) show different transformations which are space efficient, but blow up the running time by a factor that is exponential in the space. This leaves the case of algorithms with small-but-super-logarithmic space as incurring a large blowup in either time or space complexity. We show that such a blowup is likely inherent, demonstrating that any "black-box" transformation which removes intermediate measurements must significantly blow up either space or time.

Subject Classification

ACM Subject Classification
  • Theory of computation → Quantum complexity theory
Keywords
  • Quantum computation
  • intermediate measurements
  • time-space trade-offs

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Dorit Aharonov, Alexei Kitaev, and Noam Nisan. Quantum circuits with mixed states. In 30th ACM STOC, pages 20-30. ACM Press, May 1998. URL: https://doi.org/10.1145/276698.276708.
  2. Andris Ambainis. Quantum lower bounds by quantum arguments. In 32nd ACM STOC, pages 636-643. ACM Press, May 2000. URL: https://doi.org/10.1145/335305.335394.
  3. Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. Quantum lower bounds by polynomials. In 39th FOCS, pages 352-361. IEEE Computer Society Press, November 1998. URL: https://doi.org/10.1109/SFCS.1998.743485.
  4. Charles H. Bennett. Time/space trade-offs for reversible computation. SIAM J. Comput., 18(4):766-776, August 1989. URL: https://doi.org/10.1137/0218053.
  5. Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM J. Comput., 26(5):1510-1523, October 1997. Google Scholar
  6. G. Brassard and P. Hoyer. An exact quantum polynomial-time algorithm for simonquotesingles problem. In Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems. IEEE Comput. Soc, 1997. URL: https://doi.org/10.1109/ISTCS.1997.595153.
  7. Gilles Brassard, Peter Høyer, Michele Mosca, and Alain Tapp. Quantum amplitude amplification and estimation, 2002. URL: https://doi.org/10.1090/conm/305/05215.
  8. Alessandro Chiesa, Fermi Ma, Nicholas Spooner, and Mark Zhandry. Post-quantum succinct arguments: Breaking the quantum rewinding barrier. In 62nd FOCS, pages 49-58. IEEE Computer Society Press, February 2022. URL: https://doi.org/10.1109/FOCS52979.2021.00014.
  9. Kai-Min Chung, Siyao Guo, Qipeng Liu, and Luowen Qian. Tight quantum time-space tradeoffs for function inversion. In 61st FOCS, pages 673-684. IEEE Computer Society Press, November 2020. URL: https://doi.org/10.1109/FOCS46700.2020.00068.
  10. Bill Fefferman and Zachary Remscrim. Eliminating intermediate measurements in space-bounded quantum computation. In Samir Khuller and Virginia Vassilevska Williams, editors, 53rd ACM STOC, pages 1343-1356. ACM Press, June 2021. URL: https://doi.org/10.1145/3406325.3451051.
  11. Uma Girish and Ran Raz. Eliminating intermediate measurements using pseudorandom generators. In Mark Braverman, editor, 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, January 31 - February 3, 2022, Berkeley, CA, USA, volume 215 of LIPIcs, pages 76:1-76:18. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022. URL: https://doi.org/10.4230/LIPIcs.ITCS.2022.76.
  12. Uma Girish, Ran Raz, and Wei Zhan. Quantum logspace algorithm for powering matrices with bounded norm. In Nikhil Bansal, Emanuela Merelli, and James Worrell, editors, ICALP 2021, volume 198 of LIPIcs, pages 73:1-73:20. Schloss Dagstuhl, July 2021. URL: https://doi.org/10.4230/LIPIcs.ICALP.2021.73.
  13. Lov K. Grover. Quantum computers can search rapidly by using almost any transformation. Physical Review Letters, 80:4329-4332, 1997. Google Scholar
  14. Yassine Hamoudi and Frédéric Magniez. Quantum time-space tradeoff for finding multiple collision pairs. ACM Trans. Comput. Theory, April 2023. Google Scholar
  15. Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In 21st ACM STOC, pages 44-61. ACM Press, May 1989. URL: https://doi.org/10.1145/73007.73012.
  16. Zhengfeng Ji, Yi-Kai Liu, and Fang Song. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126-152. Springer, Heidelberg, August 2018. URL: https://doi.org/10.1007/978-3-319-96878-0_5.
  17. Hartmut Klauck, Robert Špalek, and Ronald de Wolf. Quantum and classical strong direct product theorems and optimal time‐space tradeoffs. SIAM Journal on Computing, 36(5):1472-1493, 2007. Google Scholar
  18. Veronika Kuchta, Amin Sakzad, Damien Stehlé, Ron Steinfeld, and Shifeng Sun. Measure-rewind-measure: Tighter quantum random oracle model proofs for one-way to hiding and CCA security. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part III, volume 12107 of LNCS, pages 703-728. Springer, Heidelberg, May 2020. URL: https://doi.org/10.1007/978-3-030-45727-3_24.
  19. R. Landauer. Irreversibility and heat generation in the computing process. IBM Journal of Research and Development, 5(3):183-191, 1961. URL: https://doi.org/10.1147/rd.53.0183.
  20. Alex Lombardi, Fermi Ma, and Nicholas Spooner. Post-quantum zero knowledge, revisited or: How to do quantum rewinding undetectably. In 63rd FOCS, pages 851-859. IEEE Computer Society Press, October / November 2022. URL: https://doi.org/10.1109/FOCS54457.2022.00086.
  21. Aran Nayebi, Scott Aaronson, Aleksandrs Belovs, and Luca Trevisan. Quantum lower bound for inverting a permutation with advice. Quantum Info. Comput., 15(11–12):901-913, September 2015. Google Scholar
  22. W. Forrest Stinespring. Positive functions on c*-algebras. Proceedings of the American Mathematical Society, April 1955. Google Scholar
  23. Amnon Ta-Shma. Inverting well conditioned matrices in quantum logspace. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 881-890. ACM Press, June 2013. URL: https://doi.org/10.1145/2488608.2488720.
  24. Dominique Unruh. Quantum proofs of knowledge. In David Pointcheval and Thomas Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 135-152. Springer, Heidelberg, April 2012. URL: https://doi.org/10.1007/978-3-642-29011-4_10.
  25. Dieter van Melkebeek and Thomas Watson. Time-space efficient simulations of quantum computations. Theory of Computing, 8(1):1-51, 2012. URL: https://doi.org/10.4086/toc.2012.v008a001.
  26. John Watrous. On the complexity of simulating space-bounded quantum computations. Comput. Complex., 12(1/2):48-84, July 2004. Google Scholar
  27. John Watrous. Zero-knowledge against quantum attacks. SIAM Journal on Computing, 39(1):25-58, 2009. URL: https://doi.org/10.1137/060670997.
  28. R. F. Werner. Optimal cloning of pure states. Phys. Rev. A, 58:1827-1832, September 1998. URL: https://doi.org/10.1103/PhysRevA.58.1827.
  29. Mark Zhandry. How to record quantum queries, and applications to quantum indifferentiability. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 239-268. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26951-7_9.
  30. Mark Zhandry. The space-time cost of purifying quantum computations (full version), 2024. arXiv. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail