Fast parallel circuits for the quantum Fourier transform

128Citations
Citations of this article
92Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We give new bounds on the circuit complexity of the quantum Fourier transform (QFT). We give an upper bound of O(log n+log log(1/ε)) on the circuit depth for computing an approximation of the QFT with respect to the modulus 2n with error bounded by ε. Thus, even for exponentially small error, our circuits have depth O(log n). The best previous depth bound was O(n), even for approximations with constant error. Moreover, our circuits have size O(n log(n/ε)). As an application of this depth bound, we show that Shor's factoring algorithm may be based on quantum circuits with depth only O(log n) and polynomial size, in combination with classical polynomial-time pre- and post-processing. Next, we prove an Ω(log n) lower bound on the depth complexity of approximations of the QFT with constant error. This implies that the above upper bound is asymptotically tight (for a reasonable range of values of ε). We also give an upper bound of O(n(log n)2 log log n) on the circuit size of the exact QFT modulo 2n, for which the best previous bound was O(n2). Finally, based on our circuits for the QFT with power-of-2 moduli, we show that the QFT with respect to an arbitrary modulus m can be approximated with accuracy ε with circuits of depth O((log log m)(log log 1/ε)) and size polynomial in log m+log(1/ε).

Cite

CITATION STYLE

APA

Cleve, R., & Watrous, J. (2000). Fast parallel circuits for the quantum Fourier transform. In Annual Symposium on Foundations of Computer Science - Proceedings (pp. 526–536). IEEE. https://doi.org/10.1109/sfcs.2000.892140

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free