Skip to main content

Showing 1–41 of 41 results for author: Morimae, T

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.04072  [pdf, ps, other

    quant-ph cs.CR

    Quantum Unpredictability

    Authors: Tomoyuki Morimae, Shogo Yamada, Takashi Yamakawa

    Abstract: Unpredictable functions (UPFs) play essential roles in classical cryptography, including message authentication codes (MACs) and digital signatures. In this paper, we introduce a quantum analog of UPFs, which we call unpredictable state generators (UPSGs). UPSGs are implied by pseudorandom function-like states generators (PRFSs), which are a quantum analog of pseudorandom functions (PRFs), and the… ▽ More

    Submitted 7 May, 2024; originally announced May 2024.

    Comments: 38 pages, 1 figure

    Report number: YITP-24-26

  2. arXiv:2404.13699  [pdf, ps, other

    quant-ph cs.CR

    Exponential Quantum One-Wayness and EFI Pairs

    Authors: Giulio Malavolta, Tomoyuki Morimae, Michael Walter, Takashi Yamakawa

    Abstract: In classical cryptography, one-way functions are widely considered to be the minimal computational assumption. However, when taking quantum information into account, the situation is more nuanced. There are currently two major candidates for the minimal assumption: the search quantum generalization of one-way functions are one-way state generators (OWSG), whereas the decisional variant are EFI pai… ▽ More

    Submitted 21 April, 2024; originally announced April 2024.

    Comments: 15 pages

    Report number: YITP-24-43

  3. arXiv:2312.16025  [pdf, ps, other

    quant-ph cs.CC cs.CR

    A Note on Output Length of One-Way State Generators and EFIs

    Authors: Minki Hhan, Tomoyuki Morimae, Takashi Yamakawa

    Abstract: We study the output length of one-way state generators (OWSGs), their weaker variants, and EFIs. - Standard OWSGs. Recently, Cavalar et al. (arXiv:2312.08363) give OWSGs with $m$-qubit outputs for any $m=ω(\log λ)$, where $λ$ is the security parameter, and conjecture that there do not exist OWSGs with $O(\log \log λ)$-qubit outputs. We prove their conjecture in a stronger manner by showing that… ▽ More

    Submitted 22 April, 2024; v1 submitted 26 December, 2023; originally announced December 2023.

    Comments: 28 pages

    Report number: YITP-23-168

  4. arXiv:2312.13561  [pdf, ps, other

    quant-ph cs.CR

    Revocable Quantum Digital Signatures

    Authors: Tomoyuki Morimae, Alexander Poremba, Takashi Yamakawa

    Abstract: We study digital signatures with revocation capabilities and show two results. First, we define and construct digital signatures with revocable signing keys from the LWE assumption. In this primitive, the signing key is a quantum state which enables a user to sign many messages and yet, the quantum key is also revocable, i.e., it can be collapsed into a classical certificate which can later be ver… ▽ More

    Submitted 20 December, 2023; originally announced December 2023.

    Comments: 46 pages

    Report number: YITP-23-130

  5. arXiv:2311.18566  [pdf, ps, other

    quant-ph cs.CR

    Unconditionally Secure Commitments with Quantum Auxiliary Inputs

    Authors: Tomoyuki Morimae, Barak Nehoran, Takashi Yamakawa

    Abstract: We show the following unconditional results on quantum commitments in two related yet different models: 1. We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016) where both the committer and receiver take the same quantum state, which is determined by the security parameter, as quantum auxiliary inputs. We show that com… ▽ More

    Submitted 30 November, 2023; originally announced November 2023.

    Comments: 42 pages

    Report number: YITP-23-141

  6. arXiv:2304.01800  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions

    Authors: Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: We construct quantum public-key encryption from one-way functions. In our construction, public keys are quantum, but ciphertexts are classical. Quantum public-key encryption from one-way functions (or weaker primitives such as pseudorandom function-like states) are also proposed in some recent works [Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282; Barooti-Grilo-Malavolta-Sattath-… ▽ More

    Submitted 23 May, 2024; v1 submitted 4 April, 2023; originally announced April 2023.

    Comments: 47pages

    Report number: YITP-23-42

    Journal ref: Crypto 2024

  7. Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

    Authors: Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa

    Abstract: We study certified everlasting secure functional encryption (FE) and many other cryptographic primitives in this work. Certified everlasting security roughly means the following. A receiver possessing a quantum cryptographic object can issue a certificate showing that the receiver has deleted the cryptographic object and information included in the object was lost. If the certificate is valid, the… ▽ More

    Submitted 12 May, 2024; v1 submitted 20 February, 2023; originally announced February 2023.

    Comments: This is a major update version of arXiv:2207.13878 with many new results

    Report number: YITP-23-20

    Journal ref: In: Joye M, Leander, G. (eds) Advances in Cryptology - EUROCRYPT 2024 - LNCS 14653. Springer

  8. arXiv:2302.04749  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum Advantage from One-Way Functions

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: We demonstrate quantum advantage with several basic assumptions, specifically based on only the existence of OWFs. We introduce inefficient-verifier proofs of quantumness (IV-PoQ), and construct it from classical bit commitments. IV-PoQ is an interactive protocol between a verifier and a quantum prover consisting of two phases. In the first phase, the verifier is probabilistic polynomial-time, and… ▽ More

    Submitted 21 May, 2024; v1 submitted 9 February, 2023; originally announced February 2023.

    Comments: 52pages

    Report number: YITP-23-04

    Journal ref: Crypto 2024

  9. arXiv:2210.05978  [pdf, ps, other

    quant-ph cs.CR

    From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments

    Authors: Minki Hhan, Tomoyuki Morimae, Takashi Yamakawa

    Abstract: Recently, Aaronson et al. (ar** these states. While their original motivation was from quantum gravity, we show its applications in quantum cryptography. 1. We construct the first public key encryption scheme from cryptographic \emph{non-abelian} group actions. Interestingly, the ciphertexts of o… ▽ More

    Submitted 23 April, 2023; v1 submitted 12 October, 2022; originally announced October 2022.

    Comments: 51 pages

    Report number: YITP-22-109

    Journal ref: Eurocrypt 2023

  10. arXiv:2210.03394  [pdf, ps, other

    quant-ph cs.CR

    One-Wayness in Quantum Cryptography

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: The existence of one-way functions is one of the most fundamental assumptions in classical cryptography. In the quantum world, on the other hand, there are evidences that some cryptographic primitives can exist even if one-way functions do not exist. We therefore have the following important open problem in quantum cryptography: What is the most fundamental element in quantum cryptography? In this… ▽ More

    Submitted 7 May, 2024; v1 submitted 7 October, 2022; originally announced October 2022.

    Comments: 50 pages, 1 figure

    Report number: YITP-22-116

    Journal ref: TQC 2024, Proceedings

  11. arXiv:2208.12390  [pdf, ps, other

    quant-ph cs.CR

    Proofs of Quantumness from Trapdoor Permutations

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: Assume that Alice can do only classical probabilistic polynomial-time computing while Bob can do quantum polynomial-time computing. Alice and Bob communicate over only classical channels, and finally Bob gets a state $|x_0\rangle+|x_1\rangle$ with some bit strings $x_0$ and $x_1$. Is it possible that Alice can know $\{x_0,x_1\}$ but Bob cannot? Such a task, called {\it remote state preparations},… ▽ More

    Submitted 25 August, 2022; originally announced August 2022.

    Comments: 20 pages

    Report number: YITP-22-87

    Journal ref: ITCS 2023

  12. arXiv:2207.13878  [pdf, ps, other

    cs.CR quant-ph

    Certified Everlasting Functional Encryption

    Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: Computational security in cryptography has a risk that computational assumptions underlying the security are broken in the future. One solution is to construct information-theoretically-secure protocols, but many cryptographic primitives are known to be impossible (or unlikely) to have information-theoretical security even in the quantum world. A nice compromise (intrinsic to quantum) is certified… ▽ More

    Submitted 28 July, 2022; originally announced July 2022.

    Comments: 57 pages

    Report number: YITP-22-73

  13. Improved Hardness Results for the Guided Local Hamiltonian Problem

    Authors: Chris Cade, Marten Folkertsma, Sevag Gharibian, Ryu Hayakawa, François Le Gall, Tomoyuki Morimae, Jordi Weggemans

    Abstract: Estimating the ground state energy of a local Hamiltonian is a central problem in quantum chemistry. In order to further investigate its complexity and the potential of quantum algorithms for quantum chemistry, Gharibian and Le Gall (STOC 2022) recently introduced the guided local Hamiltonian problem (GLH), which is a variant of the local Hamiltonian problem where an approximation of a ground stat… ▽ More

    Submitted 3 February, 2024; v1 submitted 20 July, 2022; originally announced July 2022.

    Comments: 20 pages; v3: This article merges and supersedes arXiv:2207.10097 and the previous version of arXiv:2207.10250

    Report number: YITP-22-72

    Journal ref: Proceedings of the 50th EATCS International Colloquium on Automata, Languages and Programming (ICALP 2023), pp. 32:1-32.19, 2023

  14. arXiv:2112.06369  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum commitments and signatures without one-way functions

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: In the classical world, the existence of commitments is equivalent to the existence of one-way functions. In the quantum setting, on the other hand, commitments are not known to imply one-way functions, but all known constructions of quantum commitments use at least one-way functions. Are one-way functions really necessary for commitments in the quantum world? In this work, we show that non-intera… ▽ More

    Submitted 14 February, 2022; v1 submitted 12 December, 2021; originally announced December 2021.

    Comments: 26 pages

    Report number: YITP-21-155

    Journal ref: CRYPTO 2022

  15. arXiv:2109.14163  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Certified Everlasting Zero-Knowledge Proof for QMA

    Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: In known constructions of classical zero-knowledge protocols for NP, either of zero-knowledge or soundness holds only against computationally bounded adversaries. Indeed, achieving both statistical zero-knowledge and statistical soundness at the same time with classical verifier is impossible for NP unless the polynomial-time hierarchy collapses, and it is also believed to be impossible even with… ▽ More

    Submitted 28 September, 2021; originally announced September 2021.

    Comments: 33 pages

    Report number: YITP-21-96

    Journal ref: CRYPTO 2022

  16. Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication

    Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: Broadbent and Islam (TCC '20) proposed a quantum cryptographic primitive called quantum encryption with certified deletion. In this primitive, a receiver in possession of a quantum ciphertext can generate a classical certificate that the encrypted message is deleted. Although their construction is information-theoretically secure, it is limited to the setting of one-time symmetric key encryption (… ▽ More

    Submitted 11 May, 2021; originally announced May 2021.

    Comments: 51 pages

    Report number: YITP-21-40

    Journal ref: In: Tibouchi M., Wang H. (eds) Advances in Cryptology - ASIACRYPT 2021 - LNCS 13090. Springer

  17. arXiv:2102.09149  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Classically Verifiable NIZK for QMA with Preprocessing

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: We propose three constructions of classically verifiable non-interactive zero-knowledge proofs and arguments (CV-NIZK) for QMA in various preprocessing models. - We construct a CV-NIZK for QMA in the quantum secret parameter model where a trusted setup sends a quantum proving key to the prover and a classical verification key to the verifier. It is information theoretically sound and zero-knowle… ▽ More

    Submitted 14 November, 2022; v1 submitted 17 February, 2021; originally announced February 2021.

    Comments: 46 pages This is a major update version of arXiv:2003.10712. A new result, NIZK via Fiat-Shamir, is added. (Sec.5)

    Report number: YITP-21-10

    Journal ref: Asiacrypt 2022

  18. arXiv:2011.03141  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum randomized encoding, verification of quantum computing, no-cloning, and blind quantum computing

    Authors: Tomoyuki Morimae

    Abstract: Randomized encoding is a powerful cryptographic primitive with various applications such as secure multiparty computation, verifiable computation, parallel cryptography, and complexity lower-bounds. Intuitively, randomized encoding $\hat{f}$ of a function $f$ is another function such that $f(x)$ can be recovered from $\hat{f}(x)$, and nothing except for $f(x)$ is leaked from $\hat{f}(x)$. Its quan… ▽ More

    Submitted 3 November, 2021; v1 submitted 5 November, 2020; originally announced November 2020.

    Comments: 31 pages. New result (Theorem 3) on the impossibility of computationally secure case is added

    Report number: YITP-20-140

    Journal ref: Quantum Information and Computation 21, 1111-1134 (2021)

  19. arXiv:2003.10712  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Information-theoretically-sound non-interactive classical verification of quantum computing with trusted center

    Authors: Tomoyuki Morimae

    Abstract: The posthoc verification protocol [J. F. Fitzsimons, M. Hajdu{\v s}ek, and T. Morimae, Physical Review Letters {\bf120}, 040501 (2018)] enables an information-theoretically-sound non-interactive verification of quantum computing, but the message from the prover to the verifier is quantum and the verifier has to do single-qubit measurements. The Mahadev protocol removes these quantum parts, but the… ▽ More

    Submitted 24 March, 2020; originally announced March 2020.

    Comments: 14 pages, no figure

    Report number: YITP-20-29

  20. Sumcheck-based delegation of quantum computing to rational server

    Authors: Yuki Takeuchi, Tomoyuki Morimae, Seiichiro Tani

    Abstract: Delegated quantum computing enables a client with weak computational power to delegate quantum computing to a remote quantum server in such a way that the integrity of the server can be efficiently verified by the client. Recently, a new model of delegated quantum computing has been proposed, namely, rational delegated quantum computing. In this model, after the client interacts with the server, t… ▽ More

    Submitted 6 July, 2022; v1 submitted 12 November, 2019; originally announced November 2019.

    Comments: 32 pages, 2 figures, close to published version in Theor. Comput. Sci., Because of the character limitation, the abstract was shortened compared with the PDF file

    Report number: YITP-19-89

    Journal ref: Theor. Comput. Sci. 924, 46 (2022); Proceedings of the 16th International Conference on Theory and Applications of Models of Computation (TAMC 2020), pp. 69-81, 2020

  21. arXiv:1902.08382  [pdf, other

    quant-ph cs.CC

    Fine-grained quantum supremacy based on Orthogonal Vectors, 3-SUM and All-Pairs Shortest Paths

    Authors: Ryu Hayakawa, Tomoyuki Morimae, Suguru Tamaki

    Abstract: Fine-grained quantum supremacy is a study of proving (nearly) tight time lower bounds for classical simulations of quantum computing under "fine-grained complexity" assumptions. We show that under conjectures on Orthogonal Vectors (OV), 3-SUM, All-Pairs Shortest Paths (APSP) and their variants, strong and weak classical simulations of quantum computing are impossible in certain exponential time wi… ▽ More

    Submitted 7 November, 2019; v1 submitted 22 February, 2019; originally announced February 2019.

    Comments: 13 pages, 4 figures

    Report number: YITP-19-11

  22. arXiv:1901.01637  [pdf, ps, other

    quant-ph cs.CC

    Fine-grained quantum computational supremacy

    Authors: Tomoyuki Morimae, Suguru Tamaki

    Abstract: Output probability distributions of several sub-universal quantum computing models cannot be classically efficiently sampled unless some unlikely consequences occur in classical complexity theory, such as the collapse of the polynomial-time hierarchy. These results, so called quantum supremacy, however, do not rule out possibilities of super-polynomial-time classical simulations. In this paper, we… ▽ More

    Submitted 18 October, 2019; v1 submitted 6 January, 2019; originally announced January 2019.

    Comments: Two column 16 pages, 5 figures. Published version. Contents are basically the same as the previous version

    Report number: YITP-19-02

    Journal ref: Quantum Information and Computation 19, 1089-1115 (2019)

  23. arXiv:1812.03703  [pdf, ps, other

    quant-ph cs.CC

    Impossibility of blind quantum sampling for classical client

    Authors: Tomoyuki Morimae, Harumichi Nishimura, Yuki Takeuchi, Seiichiro Tani

    Abstract: Blind quantum computing enables a client, who can only generate or measure single-qubit states, to delegate quantum computing to a remote quantum server in such a way that the input, output, and program are hidden from the server. It is an open problem whether a completely classical client can delegate quantum computing blindly. In this paper, we show that if a completely classical client can blin… ▽ More

    Submitted 10 December, 2018; originally announced December 2018.

    Comments: 19 pages, 2 figures

    Report number: YITP-18-119

    Journal ref: Quantum Information and Computation 19, 0793-0806 (2019)

  24. Interactive Proofs with Polynomial-Time Quantum Prover for Computing the Order of Solvable Groups

    Authors: François Le Gall, Tomoyuki Morimae, Harumichi Nishimura, Yuki Takeuchi

    Abstract: In this paper we consider what can be computed by a user interacting with a potentially malicious server, when the server performs polynomial-time quantum computation but the user can only perform polynomial-time classical (i.e., non-quantum) computation. Understanding the computational power of this model, which corresponds to polynomial-time quantum computation that can be efficiently verified c… ▽ More

    Submitted 9 May, 2018; originally announced May 2018.

    Comments: 13 pages

    Report number: YITP-18-34

    Journal ref: Proceedings of the 43rd International Symposium on Mathematical Foundations of Computer Science (MFCS 2018), 26:1-26:13, 2018

  25. arXiv:1804.08868  [pdf, ps, other

    quant-ph cs.CC

    Rational proofs for quantum computing

    Authors: Tomoyuki Morimae, Harumichi Nishimura

    Abstract: It is an open problem whether a classical client can delegate quantum computing to an efficient remote quantum server in such a way that the correctness of quantum computing is somehow guaranteed. Several protocols for verifiable delegated quantum computing have been proposed, but the client is not completely free from any quantum technology: the client has to generate or measure single-qubit stat… ▽ More

    Submitted 11 March, 2020; v1 submitted 24 April, 2018; originally announced April 2018.

    Comments: 17 pages, 4 figures

    Report number: YITP-18-33

    Journal ref: Quantum Information and Computation 20, 0181-0193 (2020)

  26. Merlin-Arthur with efficient quantum Merlin and quantum supremacy for the second level of the Fourier hierarchy

    Authors: Tomoyuki Morimae, Yuki Takeuchi, Harumichi Nishimura

    Abstract: We introduce a simple sub-universal quantum computing model, which we call the Hadamard-classical circuit with one-qubit (HC1Q) model. It consists of a classical reversible circuit sandwiched by two layers of Hadamard gates, and therefore it is in the second level of the Fourier hierarchy. We show that output probability distributions of the HC1Q model cannot be classically efficiently sampled wit… ▽ More

    Submitted 12 November, 2018; v1 submitted 28 November, 2017; originally announced November 2017.

    Comments: 30 pages, 4 figures

    Report number: YITP-18-05

    Journal ref: Quantum 2, 106 (2018)

  27. Hardness of classically sampling one clean qubit model with constant total variation distance error

    Authors: Tomoyuki Morimae

    Abstract: The one clean qubit model (or the DQC1 model) is a restricted model of quantum computing where only a single input qubit is pure and all other input qubits are maximally mixed. In spite of the severe restriction, the model can solve several problems (such as calculating Jones polynomials) whose classical efficient solutions are not known. Furthermore, it was shown that if the output probability di… ▽ More

    Submitted 12 April, 2017; originally announced April 2017.

    Comments: 9 pages

    Journal ref: Phys. Rev. A 96, 040302(R) (2017)

  28. arXiv:1704.01514  [pdf, ps, other

    quant-ph cs.CC

    Merlinization of complexity classes above BQP

    Authors: Tomoyuki Morimae, Harumichi Nishimura

    Abstract: We study how complexity classes above BQP, such as postBQP, ${\rm postBQP}_{\rm FP}$, and SBQP, change if we "Merlinize" them, i.e., if we allow an extra input quantum state (or classical bit string) given by Merlin as witness. Main results are the following three: First, the Merlinized version of postBQP is equal to PSPACE. Second, if the Merlinized postBQP is restricted in such a way that the po… ▽ More

    Submitted 5 April, 2017; originally announced April 2017.

    Comments: 17 pages, 1 figure. See also related work by N. Usher, M. J. Hoban, and D. E. Browne, arXiv:1703.08118

    Journal ref: Quantum Information and Computation 17, pp 0959-0972 (2017)

  29. arXiv:1610.07244  [pdf, ps, other

    quant-ph cond-mat.stat-mech cond-mat.str-el cs.CC

    Power of one non-clean qubit

    Authors: Tomoyuki Morimae, Keisuke Fujii, Harumichi Nishimura

    Abstract: The one-clean qubit model (or the DQC1 model) is a restricted model of quantum computing where only a single qubit of the initial state is pure and others are maximally mixed. Although the model is not universal, it can efficiently solve several problems whose classical efficient solutions are not known. Furthermore, it was recently shown that if the one-clean qubit model is classically efficientl… ▽ More

    Submitted 23 October, 2016; originally announced October 2016.

    Comments: 6 pages

    Journal ref: Phys. Rev. A 95, 042336 (2017)

  30. arXiv:1609.00457  [pdf, ps, other

    quant-ph cond-mat.stat-mech cond-mat.str-el cs.CC

    Finding resource states of measurement-based quantum computing is harder than quantum computing

    Authors: Tomoyuki Morimae

    Abstract: Measurement-based quantum computing enables universal quantum computing with only adaptive single-qubit measurements on certain many-qubit states, such as the graph state, the Affleck-Kennedy-Lieb-Tasaki (AKLT) state, and several tensor-network states. Finding new resource states of measurement-based quantum computing is a hard task, since for a given state there are exponentially many possible me… ▽ More

    Submitted 1 September, 2016; originally announced September 2016.

    Comments: 5 pages, 1 figure

    Journal ref: Phys. Rev. A 96, 052308 (2017)

  31. arXiv:1608.04829  [pdf, ps, other

    quant-ph cs.CC

    Quantum Merlin-Arthur with noisy channel

    Authors: Tomoyuki Morimae, Keisuke Fujii, Harumichi Nishimura

    Abstract: What happens if in QMA the quantum channel between Merlin and Arthur is noisy? It is not difficult to show that such a modification does not change the computational power as long as the noise is not too strong so that errors are correctable with high probability, since if Merlin encodes the witness state in a quantum error-correction code and sends it to Arthur, Arthur can correct the error cause… ▽ More

    Submitted 16 August, 2016; originally announced August 2016.

    Comments: 20 pages, 2 figures

  32. arXiv:1607.00574  [pdf, ps, other

    quant-ph cs.CC

    Quantum state and circuit distinguishability with single-qubit measurements

    Authors: Tomoyuki Morimae

    Abstract: We show that the Quantum State Distinguishability (QSD), which is a QSZK-complete problem, and the Quantum Circuit Distinguishability (QCD), which is a QIP-complete problem, can be solved by the verifier who can perform only single-qubit measurements. To show these results, we use measurement-based quantum computing: the honest prover sends a graph state to the verifier, and the verifier can perfo… ▽ More

    Submitted 2 July, 2016; originally announced July 2016.

    Comments: 17 pages, 5 figures

  33. Space-Efficient Error Reduction for Unitary Quantum Computations

    Authors: Bill Fefferman, Hirotada Kobayashi, Cedric Yen-Yu Lin, Tomoyuki Morimae, Harumichi Nishimura

    Abstract: This paper develops general space-efficient methods for error reduction for unitary quantum computation. Consider a polynomial-time quantum computation with completeness $c$ and soundness $s$, either with or without a witness (corresponding to QMA and BQP, respectively). To convert this computation into a new computation with error at most $2^{-p}$, the most space-efficient method known requires e… ▽ More

    Submitted 27 April, 2016; originally announced April 2016.

    Comments: Accepted to ICALP 2016

    Journal ref: Proceedings of 43rd International Colloquium on Automata, Languages, and Programming (ICALP 2016), pp. 14:1-14:14

  34. Quantum Arthur-Merlin with single-qubit measurements

    Authors: Tomoyuki Morimae

    Abstract: We show that the class QAM does not change even if the verifier's ability is restricted to only single-qubit measurements. To show the result, we use the idea of the measurement-based quantum computing: the verifier, who can do only single-qubit measurements, can test the graph state sent from the prover and use it for his measurement-based quantum computing. We also introduce a new QMA-complete p… ▽ More

    Submitted 27 February, 2016; originally announced February 2016.

    Comments: 11 pages, 1 figure

    Journal ref: Phys. Rev. A 93, 062333 (2016)

  35. arXiv:1602.06073  [pdf, ps, other

    quant-ph cs.CC

    Modified group non-membership is in AWPP

    Authors: Tomoyuki Morimae, Harumichi Nishimura, Francois Le Gall

    Abstract: It is known that the group non-membership problem is in QMA relative to any group oracle and in ${\rm SPP}\cap{\rm BQP}$ relative to group oracles for solvable groups. We consider a modified version of the group non-membership problem where the order of the group is also given as an additional input. We show that the problem is in AWPP relative to any group oracle. To show the result, we use the i… ▽ More

    Submitted 19 February, 2016; originally announced February 2016.

    Comments: 12 pages

    Journal ref: Quantum Information and Computation 17, 0242 (2017)

  36. Quantum proofs can be verified using only single qubit measurements

    Authors: Tomoyuki Morimae, Daniel Nagaj, Norbert Schuch

    Abstract: QMA (Quantum Merlin Arthur) is the class of problems which, though potentially hard to solve, have a quantum solution which can be verified efficiently using a quantum computer. It thus forms a natural quantum version of the classical complexity class NP (and its probabilistic variant MA, Merlin-Arthur games), where the verifier has only classical computational resources. In this paper, we study w… ▽ More

    Submitted 22 October, 2015; originally announced October 2015.

    Comments: 7 pages, 1 figure

    Journal ref: Phys. Rev. A 93, 022326 (2016)

  37. Power of Quantum Computation with Few Clean Qubits

    Authors: Keisuke Fujii, Hirotada Kobayashi, Tomoyuki Morimae, Harumichi Nishimura, Shuhei Tamate, Seiichiro Tani

    Abstract: This paper investigates the power of polynomial-time quantum computation in which only a very limited number of qubits are initially clean in the |0> state, and all the remaining qubits are initially in the totally mixed state. No initializations of qubits are allowed during the computation, nor intermediate measurements. The main results of this paper are unexpectedly strong error-reducible prope… ▽ More

    Submitted 24 September, 2015; originally announced September 2015.

    Comments: 44 pages + cover page; the results in Section 8 are overlap** with the main results in arXiv:1409.6777

    Journal ref: Proceedings of 43rd International Colloquium on Automata, Languages, and Programming (ICALP 2016), pp. 13:1-13:14

  38. arXiv:1502.00067  [pdf, ps, other

    quant-ph cs.CC

    Quantum interpretations of AWPP and APP

    Authors: Tomoyuki Morimae, Harumichi Nishimura

    Abstract: AWPP is a complexity class introduced by Fenner, Fortnow, Kurtz, and Li, which is defined using GapP functions. Although it is an important class as the best upperbound of BQP, its definition seems to be somehow artificial, and therefore it would be better if we have some "physical interpretation" of AWPP. Here we provide a quantum physical interpretation of AWPP: we show that AWPP is equal to the… ▽ More

    Submitted 11 February, 2016; v1 submitted 30 January, 2015; originally announced February 2015.

    Comments: 22 pages, 1 figure

    Journal ref: Quantum Information and Computation 16, pp.0498-0514 (2016)

  39. Impossibility of Classically Simulating One-Clean-Qubit Computation

    Authors: Keisuke Fujii, Hirotada Kobayashi, Tomoyuki Morimae, Harumichi Nishimura, Shuhei Tamate, Seiichiro Tani

    Abstract: Deterministic quantum computation with one quantum bit (DQC1) is a restricted model of quantum computing where the input state is the completely mixed state except for a single clean qubit, and only a single output qubit is measured at the end of the computing. It is proved that the restriction of quantum computation to the DQC1 model does not change the complexity classes NQP and SBQP. As a main… ▽ More

    Submitted 26 February, 2015; v1 submitted 23 September, 2014; originally announced September 2014.

    Comments: 13 pages, 1 figure. New results and new authors have been added. (DQC1_2 is improved to DQC1_1, and collapse of PH is improved from 3rd to 2nd level.) Title is also changed

    Report number: YITP-18-54

    Journal ref: Phys. Rev. Lett. 120, 200502 (2018)

  40. arXiv:1312.2496  [pdf, ps, other

    quant-ph cond-mat.stat-mech cond-mat.str-el cs.CC

    On the hardness of classically simulating the one clean qubit model

    Authors: Tomoyuki Morimae, Keisuke Fujii, Joseph F. Fitzsimons

    Abstract: Deterministic quantum computation with one quantum bit (DQC1) is a model of quantum computing where the input restricted to containing a single qubit in a pure state and with all other qubits in a completely-mixed state, with only a single qubit measurement at the end of the computation [E. Knill and R. Laflamme, Phys. Rev. Lett. {\bf81}, 5672 (1998)]. While it is known that DQC1 can efficiently s… ▽ More

    Submitted 2 April, 2014; v1 submitted 9 December, 2013; originally announced December 2013.

    Comments: 5 pages, 4 figures

    Journal ref: Phys. Rev. Lett. 112, 130502 (2014)

  41. arXiv:1311.2128  [pdf, ps, other

    quant-ph cond-mat.dis-nn cond-mat.stat-mech cs.CC

    Quantum Commuting Circuits and Complexity of Ising Partition Functions

    Authors: Keisuke Fujii, Tomoyuki Morimae

    Abstract: Instantaneous quantum polynomial-time (IQP) computation is a class of quantum computation consisting only of commuting two-qubit gates and is not universal in the sense of standard quantum computation. Nevertheless, it has been shown that if there is a classical algorithm that can simulate IQP efficiently, the polynomial hierarchy (PH) collapses at the third level, which is highly implausible. How… ▽ More

    Submitted 30 August, 2016; v1 submitted 8 November, 2013; originally announced November 2013.

    Comments: 36 pages, 5 figures

    Journal ref: New J. Phys. 19 033003 (2017)