Skip to main content

Showing 1–23 of 23 results for author: Jeffery, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2401.08355  [pdf, other

    quant-ph cs.DS

    Multidimensional Quantum Walks, Recursion, and Quantum Divide & Conquer

    Authors: Stacey Jeffery, Galina Pass

    Abstract: We introduce an object called a \emph{subspace graph} that formalizes the technique of multidimensional quantum walks. Composing subspace graphs allows one to seamlessly combine quantum and classical reasoning, kee** a classical structure in mind, while abstracting quantum parts into subgraphs with simple boundaries as needed. As an example, we show how to combine a \emph{switching network} with… ▽ More

    Submitted 7 May, 2024; v1 submitted 16 January, 2024; originally announced January 2024.

  2. Quantum Algorithm for Path-Edge Sampling

    Authors: Stacey Jeffery, Shelby Kimmel, Alvaro Piedrafita

    Abstract: We present a quantum algorithm for sampling an edge on a path between two nodes s and t in an undirected graph given as an adjacency matrix, and show that this can be done in query complexity that is asymptotically the same, up to log factors, as the query complexity of detecting a path between s and t. We use this path sampling algorithm as a subroutine for st-path finding and st-cut-set finding… ▽ More

    Submitted 6 March, 2023; originally announced March 2023.

    Comments: 33 pages

    Journal ref: TQC 2023

  3. (No) Quantum space-time tradeoff for USTCON

    Authors: Simon Apers, Stacey Jeffery, Galina Pass, Michael Walter

    Abstract: Undirected $st$-connectivity is important both for its applications in network problems, and for its theoretical connections with logspace complexity. Classically, a long line of work led to a time-space tradeoff of $T=\tilde{O}(n^2/S)$ for any $S$ such that $S=Ω(\log (n))$ and $S=O(n^2/m)$. Surprisingly, we show that quantumly there is no nontrivial time-space tradeoff: there is a quantum algorit… ▽ More

    Submitted 30 November, 2022; originally announced December 2022.

    Comments: 17 pages, 2 figures

    Journal ref: 31st Annual European Symposium on Algorithms (ESA 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 274, pp. 10:1-10:17 (2023)

  4. arXiv:2209.14146  [pdf, other

    quant-ph cs.DS

    Quantum Subroutine Composition

    Authors: Stacey Jeffery

    Abstract: An important tool in algorithm design is the ability to build algorithms from other algorithms that run as subroutines. In the case of quantum algorithms, a subroutine may be called on a superposition of different inputs, which complicates things. For example, a classical algorithm that calls a subroutine $Q$ times, where the average probability of querying the subroutine on input $i$ is $p_i$, an… ▽ More

    Submitted 23 June, 2023; v1 submitted 28 September, 2022; originally announced September 2022.

  5. arXiv:2208.13492  [pdf, other

    quant-ph cs.DM

    Multidimensional Quantum Walks, with Application to $k$-Distinctness

    Authors: Stacey Jeffery, Sebastian Zur

    Abstract: While the quantum query complexity of $k$-distinctness is known to be $O\left(n^{3/4-1/4(2^k-1)}\right)$ for any constant $k \geq 4$, the best previous upper bound on the time complexity was $\widetilde{O}\left(n^{1-1/k}\right)$. We give a new upper bound of $\widetilde{O}\left(n^{3/4-1/4(2^k-1)}\right)$ on the time complexity, matching the query complexity up to polylogarithmic factors. In order… ▽ More

    Submitted 29 March, 2023; v1 submitted 29 August, 2022; originally announced August 2022.

  6. arXiv:2105.02773  [pdf, ps, other

    cs.GL

    A Guide for New Program Committee Members at Theoretical Computer Science Conferences

    Authors: Yfke Dulek, Stacey Jeffery, Christian Majenz, Christian Schaffner, Florian Speelman, Ronald de Wolf

    Abstract: In theoretical computer science, conferences play an important role in the scientific process. The decisions whether to accept or reject articles is taken by the program committee (PC) members. Serving on a PC for the first time can be a daunting experience. This guide will help new program-committee members to understand how the system works, and provide useful tips and guidelines. It discusses e… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: 13 pages, comments and suggestions are welcome!

  7. Span programs and quantum time complexity

    Authors: Arjan Cornelissen, Stacey Jeffery, Maris Ozols, Alvaro Piedrafita

    Abstract: Span programs are an important model of quantum computation due to their tight correspondence with quantum query complexity. For any decision problem $f$, the minimum complexity of a span program for $f$ is equal, up to a constant factor, to the quantum query complexity of $f$. Moreover, this correspondence is constructive. A span program for $f$ with complexity $C$ can be compiled into a bounded… ▽ More

    Submitted 4 May, 2020; originally announced May 2020.

    Comments: 54 pages, 2 figures

    Journal ref: Proceedings of MFCS 2020, LIPIcs, vol. 170, pp. 26:1--26:14, 978-3-95977-159-7 (2020)

  8. arXiv:1912.04233  [pdf, other

    quant-ph cs.DS

    A Unified Framework of Quantum Walk Search

    Authors: Simon Apers, András Gilyén, Stacey Jeffery

    Abstract: The main results on quantum walk search are scattered over different, incomparable frameworks, most notably the hitting time framework, originally by Szegedy, the electric network framework by Belovs, and the MNRS framework by Magniez, Nayak, Roland and Santha. As a result, a number of pieces are currently missing. For instance, the electric network framework allows quantum walks to start from an… ▽ More

    Submitted 9 December, 2019; originally announced December 2019.

  9. Secure Multi-party Quantum Computation with a Dishonest Majority

    Authors: Yfke Dulek, Alex B. Grilo, Stacey Jeffery, Christian Majenz, Christian Schaffner

    Abstract: The cryptographic task of secure multi-party (classical) computation has received a lot of attention in the last decades. Even in the extreme case where a computation is performed between $k$ mutually distrustful players, and security is required even for the single honest player if all other players are colluding adversaries, secure protocols are known. For quantum computation, on the other hand,… ▽ More

    Submitted 4 May, 2020; v1 submitted 30 September, 2019; originally announced September 2019.

    Comments: v2: added summarizing section about complexity, a few figures, and various minor improvements. Main text: 29 pages, appendices: 22 pages

    Journal ref: Advances in Cryptology - EUROCRYPT 2020. EUROCRYPT 2020. Lecture Notes in Computer Science, vol 12107. Springer, Cham

  10. arXiv:1908.04232  [pdf, other

    quant-ph cs.CC

    Span Programs and Quantum Space Complexity

    Authors: Stacey Jeffery

    Abstract: While quantum computers hold the promise of significant computational speedups, the limited size of early quantum machines motivates the study of space-bounded quantum computation. We relate the quantum space complexity of computing a function f with one-sided error to the logarithm of its span program size, a classical quantity that is well-studied in attempts to prove formula size lower bounds.… ▽ More

    Submitted 29 August, 2019; v1 submitted 12 August, 2019; originally announced August 2019.

    Comments: Improved approximate monotone span program lower bound from 2^{log^{7/6} n} to 2^{log^2 n}

  11. arXiv:1903.07493  [pdf, other

    quant-ph cs.DS math.PR

    Quadratic speedup for finding marked vertices by quantum walks

    Authors: Andris Ambainis, András Gilyén, Stacey Jeffery, Martins Kokainis

    Abstract: A quantum walk algorithm can detect the presence of a marked vertex on a graph quadratically faster than the corresponding random walk algorithm (Szegedy, FOCS 2004). However, quantum algorithms that actually find a marked element quadratically faster than a classical random walk were only known for the special case when the marked set consists of just a single vertex, or in the case of some speci… ▽ More

    Submitted 18 March, 2019; originally announced March 2019.

    Comments: 21 pages, 7 figures

  12. On Quantum Chosen-Ciphertext Attacks and Learning with Errors

    Authors: Gorjan Alagic, Stacey Jeffery, Maris Ozols, Alexander Poremba

    Abstract: Large-scale quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries on… ▽ More

    Submitted 23 June, 2019; v1 submitted 29 August, 2018; originally announced August 2018.

    Journal ref: Cryptography, vol. 4, no. 1:10 (2020)

  13. Quantum Algorithms for Connectivity and Related Problems

    Authors: Michael Jarret, Stacey Jeffery, Shelby Kimmel, Alvaro Piedrafita

    Abstract: An important family of span programs, st-connectivity span programs, have been used to design quantum algorithms in various contexts, including a number of graph problems and formula evaluation problems. The complexity of the resulting algorithms depends on the largest positive witness size of any 1-input, and the largest negative witness size of any 0-input. Belovs and Reichardt first showed that… ▽ More

    Submitted 27 April, 2018; originally announced April 2018.

    Comments: 33 pages

    Journal ref: European Symposium on Algorithms 2018: 49:1-49:13

  14. The power of block-encoded matrix powers: improved regression techniques via faster Hamiltonian simulation

    Authors: Shantanav Chakraborty, András Gilyén, Stacey Jeffery

    Abstract: We apply the framework of block-encodings, introduced by Low and Chuang (under the name standard-form), to the study of quantum machine learning algorithms and derive general results that are applicable to a variety of input models, including sparse matrix oracles and matrices stored in a data structure. We develop several tools within the block-encoding framework, such as singular value estimatio… ▽ More

    Submitted 3 September, 2018; v1 submitted 5 April, 2018; originally announced April 2018.

    Comments: 58 pages

    Journal ref: In Proceedings of the 46th International Colloquium on Automata, Languages, and Programming (ICALP 2019), pp. 33:1-33:14

  15. arXiv:1708.07359  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Verifier-on-a-Leash: new schemes for verifiable delegated quantum computation, with quasilinear resources

    Authors: Andrea Coladangelo, Alex Grilo, Stacey Jeffery, Thomas Vidick

    Abstract: The problem of reliably certifying the outcome of a computation performed by a quantum device is rapidly gaining relevance. We present two protocols for a classical verifier to verifiably delegate a quantum computation to two non-communicating but entangled quantum provers. Our protocols have near-optimal complexity in terms of the total resources employed by the verifier and the honest provers, w… ▽ More

    Submitted 9 January, 2020; v1 submitted 24 August, 2017; originally announced August 2017.

    Comments: 66 pages, 26 figures

  16. arXiv:1704.00765  [pdf, other

    quant-ph cs.CC cs.DS

    Quantum Algorithms for Graph Connectivity and Formula Evaluation

    Authors: Stacey Jeffery, Shelby Kimmel

    Abstract: We give a new upper bound on the quantum query complexity of deciding $st$-connectivity on certain classes of planar graphs, and show the bound is sometimes exponentially better than previous results. We then show Boolean formula evaluation reduces to deciding connectivity on just such a class of graphs. Applying the algorithm for $st$-connectivity to Boolean formula evaluation problems, we match… ▽ More

    Submitted 18 December, 2019; v1 submitted 3 April, 2017; originally announced April 2017.

    Comments: This version fixes a bug in statement and proof of Lemma 32 (regarding time complexity of algorithms). This article supersedes arXiv:1511.02235

  17. arXiv:1608.06617  [pdf, other

    quant-ph cs.DB cs.DS

    Quantum Communication Complexity of Distributed Set Joins

    Authors: Stacey Jeffery, François Le Gall

    Abstract: Computing set joins of two inputs is a common task in database theory. Recently, Van Gucht, Williams, Woodruff and Zhang [PODS 2015] considered the complexity of such problems in the natural model of (classical) two-party communication complexity and obtained tight bounds for the complexity of several important distributed set joins. In this paper we initiate the study of the *quantum* communica… ▽ More

    Submitted 23 August, 2016; originally announced August 2016.

    Comments: 13 pages

  18. arXiv:1511.02235  [pdf, ps, other

    quant-ph cs.CC cs.DS

    NAND-Trees, Average Choice Complexity, and Effective Resistance

    Authors: Stacey Jeffery, Shelby Kimmel

    Abstract: We show that the quantum query complexity of evaluating NAND-tree instances with average choice complexity at most $W$ is $O(W)$, where average choice complexity is a measure of the difficulty of winning the associated two-player game. This generalizes a superpolynomial speedup over classical query complexity due to Zhan et al. [Zhan et al., ITCS 2012, 249-265]. We further show that the player wit… ▽ More

    Submitted 5 April, 2017; v1 submitted 6 November, 2015; originally announced November 2015.

    Comments: This article is superseded by arXiv:1704.00765

  19. arXiv:1507.00432  [pdf, ps, other

    quant-ph cs.CC

    Approximate Span Programs

    Authors: Tsuyoshi Ito, Stacey Jeffery

    Abstract: Span programs are a model of computation that have been used to design quantum algorithms, mainly in the query model. For any decision problem, there exists a span program that leads to an algorithm with optimal quantum query complexity, but finding such an algorithm is generally challenging. We consider new ways of designing quantum algorithms using span programs. We show how any span program t… ▽ More

    Submitted 2 July, 2015; originally announced July 2015.

  20. arXiv:1309.6116  [pdf, ps, other

    quant-ph cs.CC

    Optimal parallel quantum query algorithms

    Authors: Stacey Jeffery, Frederic Magniez, Ronald de Wolf

    Abstract: We study the complexity of quantum query algorithms that make p queries in parallel in each timestep. This model is in part motivated by the fact that decoherence times of qubits are typically small, so it makes sense to parallelize quantum algorithms as much as possible. We show tight bounds for a number of problems, specifically Theta((n/p)^{2/3}) p-parallel queries for element distinctness and… ▽ More

    Submitted 20 February, 2015; v1 submitted 24 September, 2013; originally announced September 2013.

    Comments: 19 pages LaTeX

  21. arXiv:1302.7316  [pdf, ps, other

    quant-ph cs.DS

    A Time-Efficient Quantum Walk for 3-Distinctness Using Nested Updates

    Authors: Andrew M. Childs, Stacey Jeffery, Robin Kothari, Frederic Magniez

    Abstract: We present an extension to the quantum walk search framework that facilitates quantum walks with nested updates. We apply it to give a quantum walk algorithm for 3-Distinctness with query complexity ~O(n^{5/7}), matching the best known upper bound (obtained via learning graphs) up to log factors. Furthermore, our algorithm has time complexity ~O(n^{5/7}), improving the previous ~O(n^{3/4}).

    Submitted 28 February, 2013; originally announced February 2013.

  22. Partial-indistinguishability obfuscation using braids

    Authors: Gorjan Alagic, Stacey Jeffery, Stephen P. Jordan

    Abstract: An obfuscator is an algorithm that translates circuits into functionally-equivalent similarly-sized circuits that are hard to understand. Efficient obfuscators would have many applications in cryptography. Until recently, theoretical progress has mainly been limited to no-go results. Recent works have proposed the first efficient obfuscation algorithms for classical logic circuits, based on a noti… ▽ More

    Submitted 21 August, 2014; v1 submitted 27 December, 2012; originally announced December 2012.

    Comments: 21 pages,Proceedings of TQC 2014

    Journal ref: Proceedings of the 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014), p. 141-160

  23. arXiv:1011.5242  [pdf, ps, other

    cs.CR

    Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters

    Authors: Anne Broadbent, Stacey Jeffery, Alain Tapp

    Abstract: We present three voting protocols with unconditional privacy and correctness, without assuming any bound on the number of corrupt participants. All protocols have polynomial complexity and require private channels and a simultaneous broadcast channel. Unlike previously proposed protocols in this model, the protocols that we present deterministically output the exact tally. Our first protocol is a… ▽ More

    Submitted 23 November, 2010; originally announced November 2010.