[BOOK][B] An introduction to quantum computing

P Kaye, R Laflamme, M Mosca - 2006 - books.google.com
This concise, accessible text provides a thorough introduction to quantum computing-an
exciting emergent field at the interface of the computer, engineering, mathematical and …

[BOOK][B] Quantum computing: A gentle introduction

EG Rieffel, WH Polak - 2011 - books.google.com
A thorough exposition of quantum computing and the underlying concepts of quantum
physics, with explanations of the relevant mathematics and numerous examples. The …

[BOOK][B] Introduction to property testing

O Goldreich - 2017 - books.google.com
Property testing is concerned with the design of super-fast algorithms for the structural
analysis of large quantities of data. The aim is to unveil global features of the data, such as …

Quantum computing, postselection, and probabilistic polynomial-time

S Aaronson - Proceedings of the Royal Society A …, 2005 - royalsocietypublishing.org
I study the class of problems efficiently solvable by a quantum computer, given the ability to
'postselect'on the outcomes of measurements. I prove that this class coincides with a …

Robust PCPs of proximity, shorter PCPs and applications to coding

E Ben-Sasson, O Goldreich, P Harsha… - Proceedings of the …, 2004 - dl.acm.org
We continue the study of the trade-off between the length of PCP sand their query
complexity, establishing the following main results (which refer to proofs of satisfiability of …

Breaking the o (n/sup 1/(2k-1)/) barrier for information-theoretic private information retrieval

A Beimel, Y Ishai, E Kushilevitz… - The 43rd Annual IEEE …, 2002 - ieeexplore.ieee.org
Private information retrieval (PIR) protocols allow a user to retrieve a data item from a
database while hiding the identity of the item being retrieved. Specifically, in information …

[PDF][PDF] A survey on private information retrieval

W Gasarch - Bulletin of the EATCS, 2004 - cs.umd.edu
Alice wants to query a database but she does not want the database to learn what she is
querying. She can ask for the entire database. Can she get her query answered with less …

3-query locally decodable codes of subexponential length

K Efremenko - Proceedings of the forty-first annual ACM symposium …, 2009 - dl.acm.org
Locally Decodable Codes (LDC) allow one to decode any particular symbol of the input
message by making a constant number of queries to a codeword, even if a constant fraction …

Towards 3-query locally decodable codes of subexponential length

S Yekhanin - Journal of the ACM (JACM), 2008 - dl.acm.org
A q-query Locally Decodable Code (LDC) encodes an n-bit message x as an N-bit
codeword C (x), such that one can probabilistically recover any bit xi of the message by …

Optimal hashing-based time-space trade-offs for approximate near neighbors

A Andoni, T Laarhoven, I Razenshteyn… - Proceedings of the twenty …, 2017 - SIAM
We show tight upper and lower bounds for time-space trade-offs for the c-approximate Near
Neighbor Search problem. For the d-dimensional Euclidean space and n-point datasets, we …