Skip to main content

Showing 1–12 of 12 results for author: Ozols, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2306.13479  [pdf, other

    eess.SY cs.RO

    Safe Risk-averse Bayesian Optimization for Controller Tuning

    Authors: Christopher Koenig, Miks Ozols, Anastasia Makarova, Efe C. Balta, Andreas Krause, Alisa Rupenyan

    Abstract: Controller tuning and parameter optimization are crucial in system design to improve both the controller and underlying system performance. Bayesian optimization has been established as an efficient model-free method for controller tuning and adaptation. Standard methods, however, are not enough for high-precision systems to be robust with respect to unknown input-dependent noise and stable under… ▽ More

    Submitted 23 June, 2023; originally announced June 2023.

  2. arXiv:2212.09328  [pdf, other

    quant-ph cs.AI cs.LG stat.ML

    Quantum policy gradient algorithms

    Authors: Sofiene Jerbi, Arjan Cornelissen, Māris Ozols, Vedran Dunjko

    Abstract: Understanding the power and limitations of quantum access to data in machine learning tasks is primordial to assess the potential of quantum computing in artificial intelligence. Previous works have already shown that speed-ups in learning are possible when given quantum access to reinforcement learning environments. Yet, the applicability of quantum algorithms in this setting remains very limited… ▽ More

    Submitted 19 December, 2022; originally announced December 2022.

    Comments: 22 pages, 1 figure

    Journal ref: 18th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2023)

  3. arXiv:2112.14682  [pdf, ps, other

    quant-ph cs.CC cs.DS

    Exact quantum query complexity of computing Hamming weight modulo powers of two and three

    Authors: Arjan Cornelissen, Nikhil S. Mande, Maris Ozols, Ronald de Wolf

    Abstract: We study the problem of computing the Hamming weight of an $n$-bit string modulo $m$, for any positive integer $m \leq n$ whose only prime factors are 2 and 3. We show that the exact quantum query complexity of this problem is $\left\lceil n(1 - 1/m) \right\rceil$. The upper bound is via an iterative query algorithm whose core components are the well-known 1-query quantum algorithm (essentially du… ▽ More

    Submitted 29 December, 2021; originally announced December 2021.

    Comments: 12 pages LaTeX

  4. Quantum-access security of the Winternitz one-time signature scheme

    Authors: Christian Majenz, Chanelle Matadah Manfouo, Maris Ozols

    Abstract: Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al.~(Eurocrypt 2020). We then… ▽ More

    Submitted 24 June, 2021; v1 submitted 23 March, 2021; originally announced March 2021.

    Comments: 45 pages. v2: Full version accompanying published version, various improvements

    Journal ref: Proceedings of ITC 2021, LIPIcs, vol. 199, pp. 21:1--21:22, 978-3-95977-197-9 (2021)

  5. Span programs and quantum time complexity

    Authors: Arjan Cornelissen, Stacey Jeffery, Maris Ozols, Alvaro Piedrafita

    Abstract: Span programs are an important model of quantum computation due to their tight correspondence with quantum query complexity. For any decision problem $f$, the minimum complexity of a span program for $f$ is equal, up to a constant factor, to the quantum query complexity of $f$. Moreover, this correspondence is constructive. A span program for $f$ with complexity $C$ can be compiled into a bounded… ▽ More

    Submitted 4 May, 2020; originally announced May 2020.

    Comments: 54 pages, 2 figures

    Journal ref: Proceedings of MFCS 2020, LIPIcs, vol. 170, pp. 26:1--26:14, 978-3-95977-159-7 (2020)

  6. On Quantum Chosen-Ciphertext Attacks and Learning with Errors

    Authors: Gorjan Alagic, Stacey Jeffery, Maris Ozols, Alexander Poremba

    Abstract: Large-scale quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries on… ▽ More

    Submitted 23 June, 2019; v1 submitted 29 August, 2018; originally announced August 2018.

    Journal ref: Cryptography, vol. 4, no. 1:10 (2020)

  7. The Complexity of Translationally-Invariant Spin Chains with Low Local Dimension

    Authors: Johannes Bausch, Toby Cubitt, Maris Ozols

    Abstract: We prove that estimating the ground state energy of a translationally-invariant, nearest-neighbour Hamiltonian on a 1D spin chain is QMAEXP-complete, even for systems of low local dimension (roughly 40). This is an improvement over the best previously-known result by several orders of magnitude, and it shows that spin-glass-like frustration can occur in translationally-invariant quantum systems wi… ▽ More

    Submitted 9 September, 2017; v1 submitted 5 May, 2016; originally announced May 2016.

    Comments: 69 pages

    MSC Class: 68Q17; 81V70; 68Q10

    Journal ref: Ann. Henri Poincaré (2017) 18(11), 3449-3513

  8. arXiv:1508.00860  [pdf, other

    quant-ph cs.IT math-ph math.RT

    How to combine three quantum states

    Authors: Maris Ozols

    Abstract: We devise a ternary operation for combining three quantum states: it consists of permuting the input systems in a continuous fashion and then discarding all but one of them. This generalizes a binary operation recently studied by Audenaert et al. [arXiv:1503.04213] in the context of entropy power inequalities. Our ternary operation continuously interpolates between all such nested binary operation… ▽ More

    Submitted 27 February, 2017; v1 submitted 4 August, 2015; originally announced August 2015.

    Comments: 26 pages, 4 figures, 1 table. v2: small corrections throughout + the four-bar linkage

  9. arXiv:1503.04213  [pdf, other

    quant-ph cs.IT math-ph

    Entropy power inequalities for qudits

    Authors: Koenraad Audenaert, Nilanjana Datta, Maris Ozols

    Abstract: Shannon's entropy power inequality (EPI) can be viewed as a statement of concavity of an entropic function of a continuous random variable under a scaled addition rule: $$f(\sqrt{a}\,X + \sqrt{1-a}\,Y) \ge a f(X) + (1-a) f(Y) \quad \forall \, a \in [0,1].$$ Here, $X$ and $Y$ are continuous random variables and the function $f$ is either the differential entropy or the entropy power. König and Smit… ▽ More

    Submitted 18 April, 2016; v1 submitted 13 March, 2015; originally announced March 2015.

    Comments: 33 pages, 8 figures, 1 table, journal version

    Journal ref: J. Math. Phys. 57, 052202 (2016)

  10. Bound entangled states with a private key and their classical counterpart

    Authors: Maris Ozols, Graeme Smith, John A. Smolin

    Abstract: Entanglement is a fundamental resource for quantum information processing. In its pure form, it allows quantum teleportation and sharing classical secrets. Realistic quantum states are noisy and their usefulness is only partially understood. Bound-entangled states are central to this question---they have no distillable entanglement, yet sometimes still have a private classical key. We present a co… ▽ More

    Submitted 14 April, 2014; v1 submitted 3 May, 2013; originally announced May 2013.

    Comments: This version matches with the published version and includes changes suggested by referees. We added a new appendix on distillation with remanent devices and also discuss the 4x5 example in more detail. A Mathematica notebook with source code is included

    Journal ref: Phys. Rev. Lett. 112, 110502 (2014)

  11. arXiv:1304.4642  [pdf, other

    quant-ph cs.CC cs.LG

    Easy and hard functions for the Boolean hidden shift problem

    Authors: Andrew M. Childs, Robin Kothari, Maris Ozols, Martin Roetteler

    Abstract: We study the quantum query complexity of the Boolean hidden shift problem. Given oracle access to f(x+s) for a known Boolean function f, the task is to determine the n-bit string s. The quantum query complexity of this problem depends strongly on f. We demonstrate that the easiest instances of this problem correspond to bent functions, in the sense that an exact one-query algorithm exists if and o… ▽ More

    Submitted 16 April, 2013; originally announced April 2013.

    Comments: 29 pages, 2 figures

    Journal ref: Proceedings of TQC 2013, LIPIcs, vol. 22, pp. 50-79, ISBN 978-3-939897-55-2 (2013)

  12. Quantum rejection sampling

    Authors: Maris Ozols, Martin Roetteler, Jérémie Roland

    Abstract: Rejection sampling is a well-known method to sample from a target distribution, given the ability to sample from a given distribution. The method has been first formalized by von Neumann (1951) and has many applications in classical computing. We define a quantum analogue of rejection sampling: given a black box producing a coherent superposition of (possibly unknown) quantum states with some ampl… ▽ More

    Submitted 12 December, 2011; v1 submitted 14 March, 2011; originally announced March 2011.

    Comments: 19 pages, 5 figures, minor changes and a more compact style (to appear in proceedings of ITCS 2012)

    Journal ref: Proceedings of the 3rd Conference on Innovations in Theoretical Computer Science (ITCS'12), ACM Press, 2012, pages 290-308