Paper 2023/1971

The Planck Constant and Quantum Fourier Transformation

Zhengjun Cao
Zhenfu Cao
Abstract

Quantum Fourier Transformation (QFT) plays a key role in quantum computation theory. But its transform size has never been discussed. In practice, the Xilinx LogiCORE IP Fast Fourier Transform core has the maximum transform size $N=2^{16}$. Taking into account the Planck constant $\hbar=6.62607015\times 10^{-34}$ and the difficulty to physically implement basic operator $\left[ \begin{array}{cc} 1& 0\\ 0 & \exp(-2\pi\,i/N)\\ \end{array} \right]$ on a qubit, we think $N=2^{120}$ could be an upper bound for the transform size of QFT.

Note: In reply to the comments by prof. Mikhail Dyakonov on the early version, we use the formula for energy of a free quantum particle to calculate the upper bound for QFT.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Quantum Fourier Transformationtransform sizedepleted operatorShor algorithmPlanck constant
Contact author(s)
caozhj @ shu edu cn
History
2024-03-07: last of 2 revisions
2023-12-31: received
See all versions
Short URL
https://ia.cr/2023/1971
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2023/1971,
      author = {Zhengjun Cao and Zhenfu Cao},
      title = {The Planck Constant and Quantum Fourier Transformation},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1971},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1971}},
      url = {https://eprint.iacr.org/2023/1971}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.