Статті в журналах з теми "Grover’s search algorithm"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Grover’s search algorithm.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Grover’s search algorithm".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Qu, Ri, Bingjian Shang, Yanru Bao, Dawei Song, ChunMing Teng, and Zhiwei Zhou. "Multipartite entanglement in Grover’s search algorithm." Natural Computing 14, no. 4 (January 10, 2015): 683–89. http://dx.doi.org/10.1007/s11047-014-9481-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Ye, Bin, Tingzhong Zhang, Liang Qiu, and Xuesong Wang. "Quantum discord and entanglement in grover search algorithm." Open Physics 14, no. 1 (January 1, 2016): 171–76. http://dx.doi.org/10.1515/phys-2016-0020.

Повний текст джерела
Анотація:
AbstractImperfections and noise in realistic quantum computers may seriously affect the accuracy of quantum algorithms. In this article we explore the impact of static imperfections on quantum entanglement as well as non-entangled quantum correlations in Grover’s search algorithm. Using the metrics of concurrence and geometric quantum discord, we show that both the evolution of entanglement and quantum discord in Grover algorithm can be restrained with the increasing strength of static imperfections. For very weak imperfections, the quantum entanglement and discord exhibit periodic behavior, while the periodicity will most certainly be destroyed with stronger imperfections. Moreover, entanglement sudden death may occur when the strength of static imperfections is greater than a certain threshold.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Zhu, Yuanye, Zeguo Wang, Bao Yan, and Shijie Wei. "Robust Quantum Search with Uncertain Number of Target States." Entropy 23, no. 12 (December 8, 2021): 1649. http://dx.doi.org/10.3390/e23121649.

Повний текст джерела
Анотація:
The quantum search algorithm is one of the milestones of quantum algorithms. Compared with classical algorithms, it shows quadratic speed-up when searching marked states in an unsorted database. However, the success rates of quantum search algorithms are sensitive to the number of marked states. In this paper, we study the relation between the success rate and the number of iterations in a quantum search algorithm of given λ=M/N, where M is the number of marked state and N is the number of items in the dataset. We develop a robust quantum search algorithm based on Grover–Long algorithm with some uncertainty in the number of marked states. The proposed algorithm has the same query complexity ON as the Grover’s algorithm, and shows high tolerance of the uncertainty in the ratio M/N. In particular, for a database with an uncertainty in the ratio M±MN, our algorithm will find the target states with a success rate no less than 96%.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Jang, Kyungbae, Gyeongju Song, Hyeokdong Kwon, Siwoo Uhm, Hyunji Kim, Wai-Kong Lee, and Hwajeong Seo. "Grover on PIPO." Electronics 10, no. 10 (May 17, 2021): 1194. http://dx.doi.org/10.3390/electronics10101194.

Повний текст джерела
Анотація:
The emergence of quantum computers is threatening the security of cryptography through various quantum algorithms. Among them, the Grover search algorithm is known to be efficient in accelerating brute force attacks on block cipher algorithms. To utilize the Grover’s algorithm for brute force attacks, block ciphers must be implemented in quantum circuits. In this paper, we present optimized quantum circuits of the SPN (Substitution Permutation Network) structured lightweight block cipher, namely the PIPO block cipher. In particular, the compact design of quantum circuits for the 8-bit Sbox is investigated. These optimization techniques are used to implement other cryptographic operations as quantum circuits. Finally, we evaluate quantum resources of Grover search algorithm for the PIPO block cipher in ProejctQ, a quantum simulator provided by IBM.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Song, Gyeongju, Kyungbae Jang, Hyunji Kim, and Hwajeong Seo. "A Parallel Quantum Circuit Implementations of LSH Hash Function for Use with Grover’s Algorithm." Applied Sciences 12, no. 21 (October 27, 2022): 10891. http://dx.doi.org/10.3390/app122110891.

Повний текст джерела
Анотація:
Grover’s search algorithm accelerates the key search on the symmetric key cipher and the pre-image attack on the hash function. To conduct Grover’s search algorithm, the target cipher algorithm should be efficiently implemented in a quantum circuit. Currently, small quantum computers are difficult to operate with large quantum circuits due to limited performance. Therefore, if a large quantum computer that can operate Grover’s algorithm appears, it is expected that a cipher attack will be possible. In this paper, we propose a parallel structure quantum circuit for the Korean hash function standard (i.e., LSH). The proposed quantum circuit designed a parallel operation structure for the message expansion (i.e., MsgExp) function and the mix function, which are the internal structures of the LSH hash function. This approach shows an efficient result for quantum circuit implementation in terms of quantum resources by reducing the depth of the quantum circuit by about 96% through the trade-off of appropriate quantum resources compared to previous work. This result can be a reference for the implementation of a parallel quantum circuit in the future and is expected to advance the attack timing of the search algorithm for Grover’s LSH hash function.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Kravchenko, Dmitry, Nikolajs Nahimovs, and Alexander Rivosh. "Grover’s Search with Faults on Some Marked Elements." International Journal of Foundations of Computer Science 29, no. 04 (June 2018): 647–62. http://dx.doi.org/10.1142/s0129054118410095.

Повний текст джерела
Анотація:
Grover’s algorithm is a quantum query algorithm solving the unstructured search problem of size [Formula: see text] using [Formula: see text] queries. It provides a significant speed-up over any classical algorithm [3]. The running time of the algorithm, however, is very sensitive to errors in queries. Multiple authors have analysed the algorithm using different models of query errors and showed the loss of quantum speed-up [2, 6]. We study the behavior of Grover’s algorithm in the model where the search space contains both faulty and non-faulty marked elements. We show that in this setting it is indeed possible to find one of marked elements in [Formula: see text] queries. We also analyze the limiting behavior of the algorithm for a large number of steps and show the existence and the structure of a limiting state [Formula: see text].
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Yin, Aihan, Kemeng He, and Ping Fan. "Quantum dialogue protocol based on Grover’s search algorithms." Modern Physics Letters A 34, no. 21 (July 9, 2019): 1950169. http://dx.doi.org/10.1142/s0217732319501694.

Повний текст джерела
Анотація:
Among many classic heuristic search algorithms, the Grover quantum search algorithm (QSA) can play a role of secondary acceleration. Based on the properties of the two-qubit Grover QSA, a quantum dialogue (QD) protocol is proposed. In addition, our protocol also utilizes the unitary operations and single-particle measurements. The transmitted quantum state (except for the decoy state used for detection) can transmit two-bits of security information simultaneously. Theoretical analysis shows that the proposed protocol has high security.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Joshi, Saasha, and Deepti Gupta. "Grover’s Algorithm in a 4-Qubit Search Space." Journal of Quantum Computing 3, no. 4 (2021): 137–50. http://dx.doi.org/10.32604/jqc.2021.018114.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Morikoshi, Fumiaki. "Problem-Solution Symmetry in Grover’s Quantum Search Algorithm." International Journal of Theoretical Physics 50, no. 6 (February 9, 2011): 1858–67. http://dx.doi.org/10.1007/s10773-011-0701-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Biasse, Jean-François, and Benjamin Pring. "A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE." Journal of Mathematical Cryptology 15, no. 1 (November 17, 2020): 143–56. http://dx.doi.org/10.1515/jmc-2020-0080.

Повний текст джерела
Анотація:
AbstractIn this paper we provide a framework for applying classical search and preprocessing to quantum oracles for use with Grover’s quantum search algorithm in order to lower the quantum circuit-complexity of Grover’s algorithm for single-target search problems. This has the effect (for certain problems) of reducing a portion of the polynomial overhead contributed by the implementation cost of quantum oracles and can be used to provide either strict improvements or advantageous trade-offs in circuit-complexity. Our results indicate that it is possible for quantum oracles for certain single-target preimage search problems to reduce the quantum circuit-size from $O\left(2^{n/2}\cdot mC\right)$ (where C originates from the cost of implementing the quantum oracle) to $O(2^{n/2} \cdot m\sqrt{C})$ without the use of quantum ram, whilst also slightly reducing the number of required qubits.This framework captures a previous optimisation of Grover’s algorithm using preprocessing [21] applied to cryptanalysis, providing new asymptotic analysis. We additionally provide insights and asymptotic improvements on recent cryptanalysis [16] of SIKE [14] via Grover’s algorithm, demonstrating that the speedup applies to this attack and impacting upon quantum security estimates [16] incorporated into the SIKE specification [14].
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Li, Yiwei, Edison Tsai, Marek Perkowski, and Xiaoyu Song. "Grover-based Ashenhurst-Curtis decomposition using quantum language quipper." Quantum Information and Computation 19, no. 1&2 (February 2019): 35–66. http://dx.doi.org/10.26421/qic19.1-2-4.

Повний текст джерела
Анотація:
Functional decomposition plays a key role in several areas such as system design, digital circuits, database systems, and Machine Learning. This paper presents a novel quantum computing approach based on Grover’s search algorithm for a generalized Ashenhurst-Curtis decomposition. The method models the decomposition problem as a search problem and constructs the oracle circuit based on the set-theoretic partition algebra. A hybrid quantum-based algorithm takes advantage of the quadratic speedup achieved by Grover’s search algorithm with quantum oracles for finding the minimum-cost decomposition. The method is implemented and simulated in the quantum programming language Quipper. This work constitutes the first attempt to apply quantum computing to functional decomposition.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Yang, Yujin, Kyungbae Jang, Anubhab Baksi, and Hwajeong Seo. "Optimized Implementation and Analysis of CHAM in Quantum Computing." Applied Sciences 13, no. 8 (April 20, 2023): 5156. http://dx.doi.org/10.3390/app13085156.

Повний текст джерела
Анотація:
A quantum computer capable of running the Grover search algorithm, which reduces the complexity of brute-force attacks by a square root, has the potential to undermine the security strength of symmetric-key cryptography and hash functions. Recently, studies on quantum approaches have proposed analyzing potential quantum attacks using the Grover search algorithm in conjunction with optimized quantum circuit implementations for symmetric-key cryptography and hash functions. Analyzing quantum attacks on a cipher (i.e., quantum cryptanalysis) and estimating the necessary quantum resources are related to evaluating post-quantum security for the target cryptography algorithms. In this paper, we revisit quantum implementations of CHAM block cipher, an ultra lightweight cipher, with a focus on optimizing the linear operations in its key schedule. We optimized the linear equations of CHAM as matrices by applying novel optimized decomposition techniques. Using the improved CHAM quantum circuits, we estimate the cost of Grover’s key search and evaluate the post-quantum security strength with further reduced costs.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Yee, Ki Hyuk, Jeongho Bang, Paul M. Alsing, Warner A. Miller, and Doyeol Ahn. "Speedup of Grover’s search algorithm and closed timelike curves." Quantum Science and Technology 5, no. 4 (September 23, 2020): 045011. http://dx.doi.org/10.1088/2058-9565/abae7e.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

崔, 晓东. "Study on Brachistochrone Problem for Grover’s Quantum Search Algorithm." Applied Physics 08, no. 11 (2018): 455–60. http://dx.doi.org/10.12677/app.2018.811058.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Yin, Aihan, and Zhifei Han. "Multiparty quantum key agreement based on Grover’s algorithm and its implementation." Modern Physics Letters A 33, no. 36 (November 28, 2018): 1850210. http://dx.doi.org/10.1142/s0217732318502103.

Повний текст джерела
Анотація:
Multiparty quantum key agreement (MQKA) is a significant topic that the shared key must be negotiated equally by all participants. In this paper, we use Bell state as quantum resource and add controlled-not gate to avoid information leakage. There is very little research on the quantum key agreement protocol based on quantum search algorithms. Therefore, we propose a quantum key agreement protocol which is based on Grover’s algorithm as one of the most famous quantum search algorithms. The security analysis appears very promising.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Jin, Wenliang. "Dynamical analysis of Grover’s search algorithm in arbitrarily high-dimensional search spaces." Quantum Information Processing 15, no. 1 (October 30, 2015): 65–84. http://dx.doi.org/10.1007/s11128-015-1164-0.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Jang, Kyungbae, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim, and Hwajeong Seo. "Efficient Implementation of PRESENT and GIFT on Quantum Computers." Applied Sciences 11, no. 11 (May 23, 2021): 4776. http://dx.doi.org/10.3390/app11114776.

Повний текст джерела
Анотація:
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Arunachalam, Srinivasan, and Ronald de Wolf. "Optimizing the number of gates in quantum search." Quantum Information and Computation 17, no. 3&4 (March 2017): 251–61. http://dx.doi.org/10.26421/qic17.3-4-4.

Повний текст джерела
Анотація:
In its usual form, Grover’s quantum search algorithm uses O( √ N) queries and O( √ N log N) other elementary gates to find a solution in an N-bit database. Grover in 2002 showed how to reduce the number of other gates to O( √ N log log N) for the special case where the database has a unique solution, without significantly increasing the number of queries. We show how to reduce this further to O( √ N log(r) N) gates for every constant r, and sufficiently large N. This means that, on average, the circuits between two queries barely touch more than a constant number of the log N qubits on which the algorithm acts. For a very large N that is a power of 2, we can choose r such that the algorithm uses essentially the minimal number π 4 √ N of queries, and only O( √ N log(log? N)) other gates.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Cohn, Ilan, André L. Fonseca De Oliveira, Efrain Buksman, and Jesús García López De Lacalle. "Grover’s search with local and total depolarizing channel errors: Complexity analysis." International Journal of Quantum Information 14, no. 02 (March 2016): 1650009. http://dx.doi.org/10.1142/s021974991650009x.

Повний текст джерела
Анотація:
In this paper, the effect of noise on Grover’s algorithm is analyzed, modeled as a total depolarizing channel (TDCh) and a local depolarizing channel (LDCh) in each qubit. The focus was not in error correction (e.g. by the fault-tolerant method), but to provide an insight to the kind of error, or degradation, that needs to be corrected. In the last years, analytical results regarding mainly the TDCh model have been obtained. In this paper, we extend these previous results to the local case, concluding that the degradation of Grover’s algorithm with the latter is worse than the former. It has been shown that for both cases with an N-dependent small enough error-width, smaller than [Formula: see text] for total error and [Formula: see text] for the local case, correction is not needed.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Biham, Eli, Ofer Biham, David Biron, Markus Grassl, and Daniel A. Lidar. "Grover’s quantum search algorithm for an arbitrary initial amplitude distribution." Physical Review A 60, no. 4 (October 1, 1999): 2742–45. http://dx.doi.org/10.1103/physreva.60.2742.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Cafaro, Carlo, and Stefano Mancini. "On Grover’s search algorithm from a quantum information geometry viewpoint." Physica A: Statistical Mechanics and its Applications 391, no. 4 (February 2012): 1610–25. http://dx.doi.org/10.1016/j.physa.2011.09.018.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Liu, Yipeng, and Gary J. Koehler. "Using modifications to Grover’s Search algorithm for quantum global optimization." European Journal of Operational Research 207, no. 2 (December 2010): 620–32. http://dx.doi.org/10.1016/j.ejor.2010.05.039.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Wicaksana, Arya, Anthony Anthony, and Adjie Wahyu Wicaksono. "Web-app realization of Shor’s quantum factoring algorithm and Grover’s quantum search algorithm." TELKOMNIKA (Telecommunication Computing Electronics and Control) 18, no. 3 (June 1, 2020): 1319. http://dx.doi.org/10.12928/telkomnika.v18i3.14755.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Das, Ranabir, T. S. Mahesh, and Anil Kumar. "Experimental implementation of Grover’s search algorithm using efficient quantum state tomography." Chemical Physics Letters 369, no. 1-2 (February 2003): 8–15. http://dx.doi.org/10.1016/s0009-2614(02)01895-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Zhang, Jingfu, and Zhiheng Lu. "Similarity between Grover’s quantum search algorithm and classical two-body collisions." American Journal of Physics 71, no. 1 (January 2003): 83–86. http://dx.doi.org/10.1119/1.1514231.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Cafaro, Carlo, and Paul M. Alsing. "Continuous-time quantum search and time-dependent two-level quantum systems." International Journal of Quantum Information 17, no. 03 (April 2019): 1950025. http://dx.doi.org/10.1142/s0219749919500254.

Повний текст джерела
Анотація:
It was recently emphasized by Byrnes, Forster and Tessler [Phys. Rev. Lett. 120 (2018) 060501] that the continuous-time formulation of Grover’s quantum search algorithm can be intuitively understood in terms of Rabi oscillations between the source and the target subspaces. In this work, motivated by this insightful remark and starting from the consideration of a time-independent generalized quantum search Hamiltonian as originally introduced by Bae and Kwon [Phys. Rev. A 66 (2002) 012314], we present a detailed investigation concerning the physical connection between quantum search Hamiltonians and exactly solvable time-dependent two-level quantum systems. Specifically, we compute in an exact analytical manner the transition probabilities from a source state to a target state in a number of physical scenarios specified by a spin-[Formula: see text] particle immersed in an external time-dependent magnetic field. In particular, we analyze both the periodic oscillatory as well as the monotonic temporal behaviors of such transition probabilities and, moreover, explore their analogy with characteristic features of Grover-like and fixed-point quantum search algorithms, respectively. Finally, we discuss from a physics standpoint the connection between the schedule of a search algorithm, in both adiabatic and nonadiabatic quantum mechanical evolutions, and the control fields in a time-dependent driving Hamiltonian.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Bulger, D. W. "Combining a Local Search and Grover’s Algorithm in Black-Box Global Optimization." Journal of Optimization Theory and Applications 133, no. 3 (April 26, 2007): 289–301. http://dx.doi.org/10.1007/s10957-007-9168-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Mahmud, Naveed, Bennett Haase-Divine, Andrew MacGillivray, Bailey Srimoungchanh, Annika Kuhnke, Nolan Blankenau, Apurva Rai, and Esam El-Araby. "Modifying quantum Grover’s algorithm for dynamic multi-pattern search on reconfigurable hardware." Journal of Computational Electronics 19, no. 3 (April 22, 2020): 1215–31. http://dx.doi.org/10.1007/s10825-020-01489-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Sarkar, Aritra, Zaid Al-Ars, Carmen G. Almudever, and Koen L. M. Bertels. "QiBAM: Approximate Sub-String Index Search on Quantum Accelerators Applied to DNA Read Alignment." Electronics 10, no. 19 (October 7, 2021): 2433. http://dx.doi.org/10.3390/electronics10192433.

Повний текст джерела
Анотація:
With small-scale quantum processors transitioning from experimental physics labs to industrial products, these processors in a few years are expected to scale up and be more robust for efficiently computing important algorithms in various fields. In this paper, we propose a quantum algorithm to address the challenging field of data processing for genome sequence reconstruction. This research describes an architecture-aware implementation of a quantum algorithm for sub-sequence alignment. A new algorithm named QiBAM (quantum indexed bidirectional associative memory) is proposed, which uses approximate pattern-matching based on Hamming distances. QiBAM extends the Grover’s search algorithm in two ways, allowing: (1) approximate matches needed for read errors in genomics, and (2) a distributed search for multiple solutions over the quantum encoding of DNA sequences. This approach gives a quadratic speedup over the classical algorithm. A full implementation of the algorithm is provided and verified using the OpenQL compiler and QX Simulator framework. Our implementation represents a first exploration towards a full-stack quantum accelerated genome sequencing pipeline design.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Ambainis, Andris, and Thomas G. Wong. "Correcting for potential barriers in quantum walk search." Quantum Information and Computation 15, no. 15&16 (November 2015): 1365–72. http://dx.doi.org/10.26421/qic15.15-16-7.

Повний текст джерела
Анотація:
A randomly walking quantum particle searches in Grover’s Θ(√ N) iterations for a marked vertex on the complete graph of N vertices by repeatedly querying an oracle that flips the amplitude at the marked vertex, scattering by a “coin” flip, and hopping. Physically, however, potential energy barriers can hinder the hop and cause the search to fail, even when the amplitude of not hopping decreases with N. We correct for these errors by interpreting the quantum walk search as an amplitude amplification algorithm and modifying the phases applied by the coin flip and oracle such that the amplification recovers the Θ(√ N) runtime.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Sakhouf, H., M. Daoud, and R. Ahl Laamara. "Implementation of Grover’s Search Algorithm in the QED Circuit for Two Superconducting Qubits." International Journal of Theoretical Physics 59, no. 11 (October 3, 2020): 3436–48. http://dx.doi.org/10.1007/s10773-020-04602-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Ulyanov, Sergey, Andrey Reshetnikov, and Olga Tyatyushkina. "Modelling of Grover’s quantum search algorithms: implementations of Simple quantum simulators on classical computers." System Analysis in Science and Education, no. 3 (2020) (September 30, 2020): 65–128. http://dx.doi.org/10.37005/2071-9612-2020-3-65-128.

Повний текст джерела
Анотація:
Models of Grover’s search algorithm is reviewed to build the foundation for the other algorithms. Thereafter, some preliminary modifications of the original algorithms by others are stated, that increases the applicability of the search procedure. A general quantum computation on an isolated system can be represented by a unitary matrix. In order to execute such a computation on a quantum computer, it is common to decompose the unitary into a quantum circuit, i.e., a sequence of quantum gates that can be physically implemented on a given architecture. There are different universal gate sets for quantum computation. Here we choose the universal gate set consisting of CNOT and single-qubit gates. We measure the cost of a circuit by the number of CNOT gates as they are usually more difficult to implement than single qubit gates and since the number of single-qubit gates is bounded by about twice the number of CNOT’s.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Roy, Kripanita, and Myung-Kyun Kim. "Applying Quantum Search Algorithm to Select Energy-Efficient Cluster Heads in Wireless Sensor Networks." Electronics 12, no. 1 (December 23, 2022): 63. http://dx.doi.org/10.3390/electronics12010063.

Повний текст джерела
Анотація:
Clustering is an effective topology control approach that evenly distributes loads across sensor nodes, enhances network scalability, and increases the lifetime in wireless sensor networks. In this paper, we propose a novel energy-efficient weighted cluster head (CH) selection approach that improves the overall performance of the network and increases energy efficiency. An optimization strategy is proposed that emphasizes adjusting the transmission range with the appropriate node density, which increases energy efficiency for intra- and inter-cluster communications to 86% and 97%, respectively. In addition, the implementation of a quantum search algorithm for choosing the CH is explained. Compared to the classical method such as EECS and HEED, the proposed quantum search algorithm has a quadratic speed-up advantage. The classical search algorithm requires N steps to find a specific element in an array of N elements, but instead of using a classical algorithm, Grover’s quantum search algorithm minimizes the complexity to O (N). In this work, an energy-efficient cluster head selection approach is illustrated through a classical weighted clustering algorithm, and its implementation is also extended through a quantum weighted search algorithm which is demonstrated by the simulation results.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Benkoczi, Robert, Daya Gaur, Naya Nagy, Marius Nagy, and Shahadat Hossain. "Quantum Bitcoin Mining." Entropy 24, no. 3 (February 24, 2022): 323. http://dx.doi.org/10.3390/e24030323.

Повний текст джерела
Анотація:
This paper studies the effect of quantum computers on Bitcoin mining. The shift in computational paradigm towards quantum computation allows the entire search space of the golden nonce to be queried at once by exploiting quantum superpositions and entanglement. Using Grover’s algorithm, a solution can be extracted in time O(2256/t), where t is the target value for the nonce. This is better using a square root over the classical search algorithm that requires O(2256/t) tries. If sufficiently large quantum computers are available for the public, mining activity in the classical sense becomes obsolete, as quantum computers always win. Without considering quantum noise, the size of the quantum computer needs to be ≈104 qubits.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Kish, Laszlo B., and Walter C. Daugherity. "Entanglement, and Unsorted Database Search in Noise-Based Logic." Applied Sciences 9, no. 15 (July 27, 2019): 3029. http://dx.doi.org/10.3390/app9153029.

Повний текст джерела
Анотація:
We explore the collapse of “wavefunction” and the measurement of entanglement in the superpositions of hyperspace vectors in classical physical instantaneous-noise-based logic (INBL). We find both similarities with and major differences from the related properties of quantum systems. Two search algorithms utilizing the observed features are introduced. For the first one we assume an unsorted names database set up by Alice that is a superposition (unknown by Bob) of up to n = 2N strings; those we call names. Bob has access to the superposition wave and to the 2N reference noises of the INBL system of N noise bits. For Bob, to decide if a given name x is included in the superposition, once the search has begun, it takes N switching operations followed by a single measurement of the superposition wave. Thus, the time and hardware complexity of the search algorithm is O[log(n)], which indicates an exponential speedup compared to Grover’s quantum algorithm in a corresponding setting. An extra advantage is that the error probability of the search is zero. Moreover, the scheme can also check the existence of a fraction of a string, or several separate string fractions embedded in an arbitrarily long, arbitrary string. In the second algorithm, we expand the above scheme to a phonebook with n names and s phone numbers. When the names and numbers have the same bit resolution, once the search has begun, the time and hardware complexity of this search algorithm is O[log(n)]. In the case of one-to-one correspondence between names and phone numbers (n = s), the algorithm offers inverse phonebook search too. The error probability of this search algorithm is also zero.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Fredon, Thibault, Julien Zylberman, Pablo Arnault, and Fabrice Debbasch. "Quantum Spatial Search with Electric Potential: Long-Time Dynamics and Robustness to Noise." Entropy 24, no. 12 (December 5, 2022): 1778. http://dx.doi.org/10.3390/e24121778.

Повний текст джерела
Анотація:
We present various results on the scheme introduced in a previous work, which is a quantum spatial-search algorithm on a two-dimensional (2D) square spatial grid, realized with a 2D Dirac discrete-time quantum walk (DQW) coupled to a Coulomb electric field centered on the the node to be found. In such a walk, the electric term acts as the oracle of the algorithm, and the free walk (i.e., without electric term) acts as the “diffusion” part, as it is called in Grover’s algorithm. The results are the following. First, we run long time simulations of this electric Dirac DQW, and observe that there is a second localization peak around the node marked by the oracle, reached in a time O(N), where N is the number of nodes of the 2D grid, with a localization probability scaling as O(1/lnN). This matches the state-of-the-art 2D-DQW search algorithms before amplitude amplification We then study the effect of adding noise on the Coulomb potential, and observe that the walk, especially the second localization peak, is highly robust to spatial noise, more modestly robust to spatiotemporal noise, and that the first localization peak is even highly robust to spatiotemporal noise.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Chappell, James M., Azhar Iqbal, M. A. Lohe, Lorenz von Smekal, and Derek Abbott. "An improved formalism for quantum computation based on geometric algebra—case study: Grover’s search algorithm." Quantum Information Processing 12, no. 4 (September 21, 2012): 1719–35. http://dx.doi.org/10.1007/s11128-012-0483-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Maji, Rituparna, Bikash K. Behera, and Prasanta K. Panigrahi. "Solving Linear Systems of Equations by Using the Concept of Grover’s Search Algorithm: an IBM Quantum Experience." International Journal of Theoretical Physics 60, no. 5 (May 2021): 1980–88. http://dx.doi.org/10.1007/s10773-021-04817-w.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Andrés-Martínez, Pablo, and Chris Heunen. "Weakly measured while loops: peeking at quantum states." Quantum Science and Technology 7, no. 2 (February 11, 2022): 025007. http://dx.doi.org/10.1088/2058-9565/ac47f1.

Повний текст джерела
Анотація:
Abstract A while loop tests a termination condition on every iteration. On a quantum computer, such measurements perturb the evolution of the algorithm. We define a while loop primitive using weak measurements, offering a trade-off between the perturbation caused and the amount of information gained per iteration. This trade-off is adjusted with a parameter set by the programmer. We provide sufficient conditions that let us determine, with arbitrarily high probability, a worst-case estimate of the number of iterations the loop will run for. As an example, we solve Grover’s search problem using a while loop and prove the quadratic quantum speed-up is maintained.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Alslman, Yasmeen Shaher, Ashraf Ahmad, and Yousef AbuHour. "Enhanced and authenticated cipher block chaining mode." Bulletin of Electrical Engineering and Informatics 12, no. 4 (August 1, 2023): 2357–62. http://dx.doi.org/10.11591/beei.v12i4.5113.

Повний текст джерела
Анотація:
Due to the increased attacks on different applications, data security has become crucial. Many modes can be used to operate the advanced encryption standard (AES), some of which provide integrity, and some outperform other modes in security and simplicity. In this paper, the chain block cipher (CBC) mode has been modified to provide more security to the encrypted data by making it robust against the bit-flipping attack and adding an integrity approach using the keyedhash function. In addition, using the keyd-hash function increases the number of keys needed in CBC-AES to two keys, and this can make the proposed model more secure against bruteforce attacks and Grover’s quantum search algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Alslman, Yasmeen Shaher, Ashraf Ahmad, and Yousef AbuHour. "Enhanced and authenticated cipher block chaining mode." Bulletin of Electrical Engineering and Informatics 12, no. 4 (August 1, 2023): 2357–62. http://dx.doi.org/10.11591/eei.v12i4.5113.

Повний текст джерела
Анотація:
Due to the increased attacks on different applications, data security has become crucial. Many modes can be used to operate the advanced encryption standard (AES), some of which provide integrity, and some outperform other modes in security and simplicity. In this paper, the chain block cipher (CBC) mode has been modified to provide more security to the encrypted data by making it robust against the bit-flipping attack and adding an integrity approach using the keyedhash function. In addition, using the keyd-hash function increases the number of keys needed in CBC-AES to two keys, and this can make the proposed model more secure against bruteforce attacks and Grover’s quantum search algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Denisenko, D. V., G. B. Marshalko, M. V. Nikitenkova, V. I. Rudskoi, and V. A. Shishkin. "Estimating the Complexity of Grover’s Algorithm for Key Search of Block Ciphers Defined by GOST R 34.12-2015." Journal of Experimental and Theoretical Physics 128, no. 4 (April 2019): 552–59. http://dx.doi.org/10.1134/s1063776119030154.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Furrow, B. "A panoply of quantum algorithms." Quantum Information and Computation 8, no. 8&9 (September 2008): 834–59. http://dx.doi.org/10.26421/qic8.8-9-11.

Повний текст джерела
Анотація:
This paper's aim is to explore improvements to, and applications of, a fundamental quantum algorithm invented by Grover\cite{grover}. Grover's algorithm is a basic tool that can be applied to a large number of problems in computer science, creating quantum algorithms that are polynomially faster than fastest known and fastest possible classical algorithms that solve the same problems. Our goal in this paper is to make these techniques readily accessible to those without a strong background in quantum physics: we achieve this by providing a set of tools, each of which makes use of Grover's algorithm or similar techniques, which can be used as subroutines in many quantum algorithms.}{The tools we provide are carefully constructed: they are easy to use, and in many cases they are asymptotically faster than the best tools previously available. The tools we build on include algorithms by Boyer, Brassard, Hoyer and Tapp, Buhrman, Cleve, de Witt and Zalka and Durr and Hoyer.}{After creating our tools, we create several new quantum algorithms, each of which is faster than the fastest known deterministic classical algorithm that accomplishes the same aim, and some of which are faster than the fastest possible deterministic classical algorithm. These algorithms solve problems from the fields of graph theory and computational geometry, and some employ dynamic programming techniques. We discuss a breadth-first search that is faster than $\Theta(\text{edges})$ (the classical limit) in a dense graph, maximum-points-on-a-line in $O(N^{3/2}\lg N)$ (faster than the fastest classical algorithm known), as well as several other algorithms that are similarly illustrative of solutions in some class of problem. Through these new algorithms we illustrate the use of our tools, working to encourage their use and the study of quantum algorithms in general.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Ivancova, Olga, Nikita Ryabov, Vladimir Korenkov, and Sergey Ulyanov. "Models of quantum search algorithms. Introduction for IT students – pedagogical examples." System Analysis in Science and Education, no. 1 (2020) (2020): 126–51. http://dx.doi.org/10.37005/2071-9612-2020-1-126-151.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

KOREPIN, VLADIMIR E., and YING XU. "QUANTUM SEARCH ALGORITHMS." International Journal of Modern Physics B 23, no. 31 (December 20, 2009): 5727–58. http://dx.doi.org/10.1142/s0217979209054922.

Повний текст джерела
Анотація:
This article reviews recent progress in quantum database search algorithms. The subject is presented in a self-contained and pedagogical way. The problem of searching a large database (a Hilbert space) for a target item is performed by the famous Grover algorithm which locates the target item with high probability and a quadratic speed-up compared with the corresponding classical algorithm. If the database is partitioned into blocks and one is searching for the block containing the target item instead of the target item itself, then the problem is referred to as partial search. Partial search trades accuracy for speed and the most efficient version is the Grover–Radhakrishnan–Korepin (GRK) algorithm. The target block can be further partitioned into sub-blocks so that GRK's can be performed in a sequence called a hierarchy. We study the Grover search and GRK partial search in detail and prove that a GRK hierarchy is less efficient than a direct GRK partial search. Both the Grover search and the GRK partial search can be generalized to the case with several target items (or target blocks for a GRK). The GRK partial search algorithm can also be represented in terms of group theory.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

PATEL, APOORVA. "OPTIMAL DATABASE SEARCH: WAVES AND CATALYSIS." International Journal of Quantum Information 04, no. 05 (October 2006): 815–25. http://dx.doi.org/10.1142/s0219749906002225.

Повний текст джерела
Анотація:
Grover's database search algorithm, although discovered in the context of quantum computation, can be implemented using any system that allows superposition of states. A physical realization of this algorithm is described using coupled simple harmonic oscillators, which can be exactly solved in both classical and quantum domains. Classical wave algorithms are far more stable against decoherence compared to their quantum counterparts. In addition to providing convenient demonstration models, they may have a role in practical situations, such as catalysis.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

CHOO, K. W. "QUANTUM COMPUTING, GROVER'S SEARCH ALGORITHM AND ITS APPLICATIONS IN BIOINFORMATICS." COSMOS 02, no. 01 (May 2006): 71–80. http://dx.doi.org/10.1142/s0219607706000171.

Повний текст джерела
Анотація:
This article reviews quantum computing and quantum algorithms. Some insights into its potential in speeding up computations are covered, with emphasis on the use of Grover's Search. In the last section, we discuss applications of quantum algorithm to bioinformatics. In particular, the extension of quantum counting algorithm to protein mass spectra counting is proposed.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Kwiat, P. G., J. R. Mitchell, P. D. D. Schwindt, and A. G. White. "Grover's search algorithm: An optical approach." Journal of Modern Optics 47, no. 2-3 (February 2000): 257–66. http://dx.doi.org/10.1080/09500340008244040.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Rossi, M., D. Bruß, and C. Macchiavello. "Hypergraph states in Grover's quantum search algorithm." Physica Scripta T160 (April 1, 2014): 014036. http://dx.doi.org/10.1088/0031-8949/2014/t160/014036.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Nevels, Robert, Jaehoon Jeong, and Philip Hemmer. "Microwave Simulation of Grover's Quantum Search Algorithm." IEEE Antennas and Propagation Magazine 48, no. 5 (October 2006): 38–47. http://dx.doi.org/10.1109/map.2006.277153.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії