next up previous contents
Next: A Lemma for Proving Up: A Lower Query Bound Previous: A Lower Query Bound   Contents

The Quantum Adversary:

Lower bounds for both classical and quantum algorithms have been attained in the past by analyzing the behavior of the algorithm in the face of an adversary. Ambainis uses a quantum adversary as the basis for his lower bound theorem; instead of running a quantum algorithm against one input, it is run against a superposition of inputs. The formulation of the quantum adversary and the justification for why a lower bound in the quantum adversary model is also a lower bound in the standard oracle query model below are adapted and somewhat simplified from Ambainis' paper [1].

Ambainis observed that any standard oracle query algorithm A that operates only on a single input is also correct in the quantum adversary model. Consider a standard oracle query algorithm A that uses T queries and succeeds with probability p. We assume our quantum memory register begins in the $ \left\vert\vphantom{ 0 }\right.$ 0$ \left.\vphantom{ 0 }\right\rangle$ state. For every input x $ \in$ {0, 1}N, the algorithm transforms the initial state $ \left\vert\vphantom{ 0 }\right.$ 0$ \left.\vphantom{ 0 }\right\rangle$ $ \otimes$ $ \left\vert\vphantom{ x }\right.$x$ \left.\vphantom{ x }\right\rangle$ into the final state

$\displaystyle \left(\vphantom{
\alpha_{x}\left\vert f(x)\right\rangle
+
\beta_{x}\vert\overline{f(x)}\rangle
}\right.$$\displaystyle \alpha_{{x}}^{}$$\displaystyle \left\vert\vphantom{f(x)}\right.$f (x)$\displaystyle \left.\vphantom{f(x)}\right\rangle$ + $\displaystyle \beta_{{x}}^{}$|$\displaystyle \overline{{f(x)}}$$\displaystyle \rangle$$\displaystyle \left.\vphantom{
\alpha_{x}\left\vert f(x)\right\rangle
+
\beta_{x}\vert\overline{f(x)}\rangle
}\right)$ $\displaystyle \otimes$ $\displaystyle \left\vert\vphantom{w_{x}}\right.$wx$\displaystyle \left.\vphantom{w_{x}}\right\rangle$ $\displaystyle \otimes$ $\displaystyle \left\vert\vphantom{x}\right.$x$\displaystyle \left.\vphantom{x}\right\rangle$

where |$ \alpha_{{x}}^{}$|2 + |$ \beta_{{x}}^{}$|2 = 1, and |$ \alpha_{{x}}^{}$|2$ \ge$p (so |$ \beta_{{x}}^{}$|2$ \le$1 - p, and finally | wx$ \rangle$ is the remaining state of the memory. The same algorithm will take any superposed input state

| 0$\displaystyle \rangle$ $\displaystyle \otimes$ $\displaystyle \sum_{{x \in S}}^{}$$\displaystyle {\frac{{1}}{{\sqrt{\left\vert S\right\vert}}}}$$\displaystyle \left\vert\vphantom{x}\right.$x$\displaystyle \left.\vphantom{x}\right\rangle$

to the final state

$\displaystyle {\frac{{1}}{{\sqrt{\vert S\vert}}}}$$\displaystyle \sum_{{x \in S}}^{}$$\displaystyle \left(\vphantom{
\alpha_{x}\left\vert f(x)\right\rangle
+
\beta_{x}\vert\overline{f(x)}\rangle
}\right.$$\displaystyle \alpha_{{x}}^{}$$\displaystyle \left\vert\vphantom{f(x)}\right.$f (x)$\displaystyle \left.\vphantom{f(x)}\right\rangle$ + $\displaystyle \beta_{{x}}^{}$|$\displaystyle \overline{{f(x)}}$$\displaystyle \rangle$$\displaystyle \left.\vphantom{
\alpha_{x}\left\vert f(x)\right\rangle
+
\beta_{x}\vert\overline{f(x)}\rangle
}\right)$ $\displaystyle \otimes$ $\displaystyle \left\vert\vphantom{w_{x}}\right.$wx$\displaystyle \left.\vphantom{w_{x}}\right\rangle$ $\displaystyle \otimes$ $\displaystyle \left\vert\vphantom{x}\right.$x$\displaystyle \left.\vphantom{x}\right\rangle$.

Note that in this end state, if the oracle is measured to be x, a measurement of the memory register will yield f (x) with probability |$ \alpha_{{x}}^{}$|2$ \ge$p. Ambainis places a lower bound on the number of oracle queries required by any quantum adversary algorithm to produce such an end state from such a start state.

This argument gives us a lower bound in the standard oracle query model as well. If T queries are required of a quantum adversary algorithm to establish a correct end state with probability p, then no standard oracle query algorithm A can compute f with bounded probability p in t < T queries.

This quantum adversary method provides a framework for proving a great diversity of lower bounds. Indeed, nearly every lower bound in this thesis is proved directly or indirectly using Theorem 2.1.1. As useful as the theorem is, it does have limitations, one of which is discussed in Section 2.4.


next up previous contents
Next: A Lemma for Proving Up: A Lower Query Bound Previous: A Lower Query Bound   Contents
Matthew Hayward Lower Query Bounds in the Quantum Oracle Model GitHub Repository