Shor's Algorithm, Part I (of II)

In 1994, the field of quantum computing had a significant breakthrough when Peter Shor introduced a quantum algorithm that factors integers in (probabilistic) polynomial time.  In these talks, I'll explain the mathematical aspects of Shor's algorithm.
Part II will follow on 3/5.

Hidden-State Proofs of Quantumness and the Discrete Fourier Transform

Abstract: A cryptographic proof of quantumness is a hypothetical test that could be used to prove a quantum computational advantage based on hardness assumptions from cryptography.  An experimental realization of such a test would be a major milestone in the development of quantum computation.  However, error tolerance is a persistent challenge for implementing such tests: we need a test that not only can be passed by an efficient quantum prover, but one that can be passed by a prover that exhibits a certain amount of computational error.

Hidden-State Proofs of Quantumness and the Discrete Fourier Transform

A cryptographic proof of quantumness is a hypothetical test that could be used to prove a quantum computational advantage based on hardness assumptions from cryptography.  An experimental realization of such a test would be a major milestone in the development of quantum computation.  However, error tolerance is a persistent challenge for implementing such tests: we need a test that not only can be passed by an efficient quantum prover, but one that can be passed by a prover that exhibits a certain amount of computational error.

Introduction to Quantum Error Correction Part 2: Geometrically Local Quantum Codes

The goal of this talk is to give an overview of the advantages and disadvantages of having geometric locality in quantum error-correcting codes. Starting with an introduction to the surface code, I will highlight the nice features of a geometrically local 2D stabilizer code. However, we will also examine the limitations that arise from imposing geometric locality, and how these limitations come about, particularly with regard to the code parameters and the allowable set of logical gates.

Minimizing Resources for Cryptographic Proofs of Quantumness

How can we reliably test whether a quantum computer has achieved an advantage over existing classical computers?  A promising approach is to base these tests ("proofs of quantumness") on cryptographic hardness assumptions.  Such assumptions are the foundation for encryption and authentication protocols, and as such they are well-studied.  Brakerski et al.

Circuit QED Lattices: From Synthetic Quantum Systems to Spectral Graph Theory

After two decades of development, superconducting circuits have emerged as a rich platform for quantum computation and simulation. When combined with superconducting qubits, lattices of coplanar waveguide (CPW) resonators can be used to realize artificial photonic materials or photon-mediated spin models. Here I will highlight the special properties of this hardware implementation that lead to these lattices naturally being described as line graphs.

Group Theory and the Post-Quantum Security of SHA-3

In this talk, I will describe a significant open problem in post-quantum cryptography: specifically the quantum security of the sponge construction with invertible permutations (which, among other things, underlies the international hash standard SHA-3). I will motivate the query model in which this problem is usually stated, and give intuition for why it is hard. Then we'll explore some recent progress on this question based on applying the theory of Young subgroups, explained in a beginner-friendly way.

The Quantum ALU: An Exploration of Arithmetic Methods for Quantum Computers

At the heart of math, physics, and computing is Arithmetic, a field that has been around throughout all of human history. However, today quantum computers provide a completely new landscape for the field. The requirements of quantum systems means that many of the standard operations one would find on a classical ALU cannot be easily implemented on quantum circuits. In this talk, I will speak on some of the new ways programmers and researchers must think when implementing arithmetic operations on quantum computers.

Introduction to Quantum Error Correction via the 5 qubit Code

In this talk, I will focus on the smallest quantum error-correcting code: the perfect 5 qubit code found by Laflamme et al. I will write down the codewords and the stabilizer generators. I will talk about which errors are correctable and how to identify and correct them via a syndrome lookup table. I will discuss the probability of getting a logical error when using a depolarizing noise channel and the resulting pseudo-threshold. Lastly I will talk about implementing logical gates via naturally fault-tolerant transversal gates.