Trotter product formulas constitute a cornerstone quantum Hamiltonian simulation technique. However, the efficient implementation of Hamiltonian evolution of nested commutators remains an under explored area. In this ...
详细信息
Trotter product formulas constitute a cornerstone quantum Hamiltonian simulation technique. However, the efficient implementation of Hamiltonian evolution of nested commutators remains an under explored area. In this work, we construct optimized product formulas of orders 3-6 approximating the exponential of a commutator of two arbitrary operators in terms of the exponentials of the operators involved. The new schemes require a reduced number of exponentials and thus provide more efficient approximations than other previously published alternatives. They can also be used as basic methods in recursive procedures to increase the order of approximation. We expect this research will improve the efficiency of quantum control protocols, as well as quantumalgorithms such as the Zassenhaus-based product formula, Magnus operator-based time-dependent simulation, and product formula schemes with modified potentials.
Although the studies on quantumalgorithms have been progressing, it is still necessary to broaden the investigation of open quantum systems. In this study, we present the use of an open quantum system to implement a ...
详细信息
Although the studies on quantumalgorithms have been progressing, it is still necessary to broaden the investigation of open quantum systems. In this study, we present the use of an open quantum system to implement a quantum classifier algorithm. Zhang et al. propose a one-QuBit system interacting with the environment through a unitary operator from the Hamiltonian. In our proposal, the input data are loaded into the amplitude of the environment instead of being in the unitary operator. This change positively impacts the performance of different databases tested and causes a difference in the system entanglement behavior. For evaluation, the Zhang et al. proposed models were tested in four real-world datasets and seven other toy problems. The results are evaluated according to accuracy and F1 score. A deeper analysis of the Iris dataset is also done, checking the creation of entanglement and an extensive random search for better parameters on the proposed model. The results show that for most real-world dataset configurations, the proposed model, although having a simpler decision area, performed better than the one inspired by the Zhang et al. model, and that there is no pattern for the system entanglement in the Iris dataset.
quantum computing algorithms offer the potential to revolutionize computational efficiency across a wide range of applications. However, one significant challenge that has impeded progress in color image processing is...
详细信息
quantum computing algorithms offer the potential to revolutionize computational efficiency across a wide range of applications. However, one significant challenge that has impeded progress in color image processing is the difficulty of representing color relationships in quantum computers. In addition to this challenge, another major hurdle is efficiently representing data in quantum computers and performing quantum operations or arithmetic. To overcome these challenges, researchers have proposed various novel approaches, including using qubit lattices and flexible representations of quantum images. Despite these advancements, the quantum color image processing field is still in its early stages. This paper proposes a new arithmetic for processingquantum color images using novel operations for 2-qubits and the concept of quantum quaternion Fourier transform. We first study arithmetic operations in the 2-qubit setting, such as multiplication, inverse, and division on 2-qubits in quantum computation. The space of 2-qubits with real amplitudes is considered, and prototypes of power and exponent operations are also defined. The presented operations are applied to quantum superpositions of 2-qubits, to enable processing of quaternion images, which are 4-dimensional vectors and can be represented by 2-qubits at each pixel. The proposed methods and tools are designed to be embedded in a quantum device, which allows them to be used in various applications in the 2-qubits domain. To facilitate practical applications, the paper also introduces a tool for processing color images that can be used for color image filtering. Furthermore, this work provides a foundation to explore theoretical and practical aspects of color image processing on quantum computers.
quantum-proof randomness extraction is essential for handling quantum side information possessed by a quantum adversary, which is widely applied in various quantum cryptography tasks. In this study, the authors introd...
详细信息
quantum-proof randomness extraction is essential for handling quantum side information possessed by a quantum adversary, which is widely applied in various quantum cryptography tasks. In this study, the authors introduce a real-time two-source quantum randomness extractor against quantum side information. The authors' extractor is tailored for forward block sources, a novel category of min-entropy sources introduced in this work. These sources retain the flexibility to accommodate a broad range of quantum random number generators. The authors' online algorithms demonstrate the extraction of a constant fraction of min-entropy from two infinitely long independent forward block sources. Moreover, the authors' extractor is inherently block-wise parallelisable, presenting a practical and efficient solution for the timely extraction of high-quality randomness. Applying the authors' extractors to the raw data of one of the most commonly used quantum random number generators, a simulated extraction speed as high as 64 Gbps is achieved.
quantum multi-programming is a method utilizing contemporary noisy intermediate-scale quantum computers by executing multiple quantum circuits concurrently. Despite early research on it, the research remains on quantu...
详细信息
quantum multi-programming is a method utilizing contemporary noisy intermediate-scale quantum computers by executing multiple quantum circuits concurrently. Despite early research on it, the research remains on quantum gates or small-size quantumalgorithms without correlation. In this paper, we propose a quantum multi-programming (QMP) algorithm for Grover's search. Our algorithm decomposes Grover's algorithm by the partial diffusion operator and executes the decomposed circuits in parallel by QMP. We proved that this new algorithm increases the rotation angle of the Grover operator which, as a result, increases the success probability. The new algorithm is implemented on IBM quantum computers and compared with the canonical Grover's algorithm and other variations of Grover's algorithms. The empirical tests validate that our new algorithm outperforms other variations of Grover's algorithms as well as the canonical Grover's algorithm.
Random Number Generators (RNGs) are devices whose utility spans from cryptography to gambling. Depending on the source of the random seed, RNGs are classified as Pseudo-Random Number Generators (PRNGs), which are base...
详细信息
Random Number Generators (RNGs) are devices whose utility spans from cryptography to gambling. Depending on the source of the random seed, RNGs are classified as Pseudo-Random Number Generators (PRNGs), which are based on mathematical algorithms, True Random Number Generators (TRNGs) sourced through seemingly random physical processes, and finally, quantum Random Number Generators (QRNGs) which harness the intrinsic randomness of measured outcomes of quantum states. To ensure that the output of a QRNG is private and nearly uniform, the raw data undergoes a strong extraction process such as Toeplitz or Trevisan Hashing. The extraction process needs to be extremely efficient to achieve high-speed random number generation. The present work demonstrates state-of-the-art methods for performing information-theoretically provable randomness extraction using variations of the Toeplitz Hashing algorithm. These algorithms are implemented on various hardware for comprehensive analysis. Subsequently, these methods are applied to two raw data sets from a PRNG source and a quantum source. A new benchmark of 19.5 Gbps for Randomness Extraction using the Fast Fourier Transform-based Toeplitz Strong Extractor is demonstrated in this work. The implementation of the algorithm on a GPU-based system demonstrates notably enhanced speed, marking a significant leap beyond the existing state-of-the-art implementations.
In the application of quantum key distribution, besides security being a necessary consideration, real-time performance is also very critical. Exhaustive traversal or local search algorithm has been commonly utilized ...
详细信息
In the application of quantum key distribution, besides security being a necessary consideration, real-time performance is also very critical. Exhaustive traversal or local search algorithm has been commonly utilized in previous applications;however, these algorithms cannot satisfy the low latency requirement well. Therefore, in order to achieve efficient quantum key distribution parameter optimization and selection, the particle swarm optimization algorithm applied to twin-field quantum key distribution is proposed and compared with the results of the exhaustive traversal algorithm in this paper. The results show that particle swarm optimization algorithm can optimize the parameters to 15 decimal places;the algorithm performs well in terms of accuracy and robustness, and the parameter optimization accuracy is more than 99.5%. Meanwhile, the minimum running time is 5.68 s when guaranteeing the above values in terms of the accuracy of the optimization results.
Unveiling quantum phase transitions (QPTs) is important for characterising physical systems at low temperatures. However, the detection of these transitions is encumbered by significant challenges, especially in the f...
详细信息
Unveiling quantum phase transitions (QPTs) is important for characterising physical systems at low temperatures. However, the detection of these transitions is encumbered by significant challenges, especially in the face of the exponential growth in ground state complexity with system scale. The emergence of quantum machine learning has lately gained traction as a promising method for elucidating the properties of many-body systems, providing a different avenue to study QPT. In this paper, we propose a novel and efficient quantum algorithm for identifying QPT synthesising quantum feature with quantum machine learning. Our approach is anchored in the utilisation of quantum computers to directly encode the kernel matrix into Hilbert spaces, realised by the parallel implementation of the quantum feature map. Specifically, we generate a quantum state encoding the information of ground states of the given quantum systems by employing the parallel quantum feature map. The resultant state preparation circuit is then used to implement a block-encoding of the kernel matrix. Equipped with the associated labels and this encoding, we devise a new quantum support vector machine (QSVM) algorithm, forming the main ingredient of the classifier. The presented method refines the efficiency of the prevailing QSVM algorithm for processingquantum and classical data. We demonstrate the effectiveness of our quantum classifier in predicting QPT within the transverse-field Ising model. The findings affirm the efficacy of quantum machine learning in recognising QPT in many-body systems and offer insights into the design of quantum machine learning algorithms.
quantum computing is a radical new paradigm for a technology that is capable to revolutionise informationprocessing. Simulators of universal quantum computer are important for understanding the basic principles and o...
详细信息
quantum computing is a radical new paradigm for a technology that is capable to revolutionise informationprocessing. Simulators of universal quantum computer are important for understanding the basic principles and operations of the current noisy intermediate-scale quantum processors, and for building in future fault-tolerant quantum computers. As next-generation quantum technologies continue to advance, it is crucial to address the impact on education and training in quantum physics. The emergence of new industries driven by progress in quantum computing and simulation will create a demand for a specialised quantum workforce. In response to these challenges, the authors present Psitrum, an open-source simulator for universal quantum computers. Psitrum serves as a powerful educational and research tool, enabling a diverse range of stakeholders to understand the fundamental principles and operations of quantum systems. By offering a comprehensive platform for emulating and debugging quantumalgorithms through quantum circuits, Psitrum aids in the exploration and analysis of various quantum applications using both MATLAB and MATLAB application programming interface to use the software on other platforms. Psitrum software and source codes are fully available at GitHub. The authors introduce Psitrum, an open-source simulator for universal quantum computers, designed as an educational and research tool for understanding quantum systems. It provides a comprehensive platform for emulating and debugging quantumalgorithms through quantum circuits, supporting MATLAB and its API for cross-platform usability. This tool addresses the growing need for specialised education and training in the advancing field of quantum computing and simulation. image
Most quantum key distribution (QKD)-based quantum private information retrieval (QPIR) protocols cannot resist denial-of-service (DoS) attacks. Furthermore, these protocols generally involve issues with an unspecified...
详细信息
Most quantum key distribution (QKD)-based quantum private information retrieval (QPIR) protocols cannot resist denial-of-service (DoS) attacks. Furthermore, these protocols generally involve issues with an unspecified error rate threshold. To address these issues, we propose the QPIR protocol based on two lattice-based post-quantumalgorithms, i.e., CRYSTALS-Dilithium for digital signatures and CRYSTALS-KYBER for key establishment. Specifically, in the quantum secure direct communication network, part of the key establishment process is replaced by the verification of signatures encoded in quantum states. This approach not only achieves access authentication but also effectively resists DoS attacks. We provide a detailed security analysis of our protocol. Furthermore, we provide a method for selecting three parameters m\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$m$$\end{document}, d\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$d$$\end{document} and theta\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\theta $$\end{document} according to security requirements, especially for the security against DoS attacks, thus offering greater flexibility in our protocol.
暂无评论