Trapped-ion quantum computers exhibit promising potential to provide platforms for high-quality qubits and reliable quantum computation. The quantum charge coupled device (QCCD) architecture is a leading example that ...
详细信息
Trapped-ion quantum computers exhibit promising potential to provide platforms for high-quality qubits and reliable quantum computation. The quantum charge coupled device (QCCD) architecture is a leading example that offers a modular solution to enable the realization of scalable quantum computers, paving the way for practical quantumalgorithms with large qubit numbers. Within these devices, ions can be shuttled (moved) throughout the trap and through different dedicated zones, e.g., a memory zone for storage and a processing zone for the actual computation. However, due to decoherence of the ions' quantum states, the qubits lose their quantuminformation over time. Thus, the required time steps of shuttling operations should be minimized. In this work,1 we propose a heuristic approach to determining an efficient shuttling schedule, which orchestrates the movement operations within the device. Given a quantum algorithm and a device architecture, the proposed approach produces shuttling schedules with a close-to-minimal amount of time steps for small-size QCCD architectures. For large-scale QCCD devices, empirical evaluations show promising results with respect to quality of the solution as well as performance. An implementation of the proposed approach is publicly available as part of the open-source Munich quantum Toolkit (MQT) at https://***/cda-tum/mqt-ion-shuttler.
Coping with the potential security threats arising from quantum computing, American National Institute of Standards and Technology (NIST) recently launched a post-quantum cryptography (PQC) standardization project wit...
详细信息
Coping with the potential security threats arising from quantum computing, American National Institute of Standards and Technology (NIST) recently launched a post-quantum cryptography (PQC) standardization project with the goal to standardize new next-generation public-key cryptosystems. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, B & abreve;etu et al. analyzed the security of meta-cryptosystem under key reuse by mounting a classical key recovery under plaintext-checking attacks (KR-PCA) and a quantum key recovery under chosen-ciphertext attacks (KR-CCA). Their results showed that quantum KR-CCA is much more efficient than classical KR-PCA. But, KR-PCA is more threatening than KR-CCA since KR-PCA just needs plaintext-checking oracle that tells whether a given ciphertext correctly decrypts to a given plaintext, while KR-CCA requires a full decryption oracle. This paper proposes a quantum KR-PCA algorithm and shows that quantum KR-PCA still outperforms classical KR-PCA. In detail, firstly, we transform the noise learning problem (the core to implement KR-PCA) into an ordered search problem. Based on the quantum algorithm for solving the ordered search problem, we solve the noise learning problems using quantumalgorithms. Then, based on this quantum algorithm, we develop a quantum KR-PCA for meta-cryptosystem under key reuse, where the number of the oracle queries is about one third of the one required by classical KR-PCA. In addition, we also show that such an improvement cannot be further significantly improved for quantum adversaries. Finally, applying to 8 concrete NIST-PQC cryptosystems, we show that our quantum KR-PCA will save at least half of the running times and the oracle queries.
quantum Data Networks (QDNs) have emerged as a promising framework in the field of informationprocessing and transmission, harnessing the principles of quantum mechanics. QDNs utilize a quantum teleportation techniqu...
详细信息
quantum Data Networks (QDNs) have emerged as a promising framework in the field of informationprocessing and transmission, harnessing the principles of quantum mechanics. QDNs utilize a quantum teleportation technique through long-distance entanglement connections, encoding data information in quantum bits (qubits). Despite being a cornerstone in various quantum applications, quantum entanglement encounters challenges in establishing connections over extended distances due to probabilistic processes influenced by factors like optical fiber losses. The creation of long-distance entanglement connections between quantum computers involves multiple entanglement links and entanglement swapping techniques through successive quantum nodes, including quantum computers and quantum repeaters, necessitating optimal path selection and qubit allocation. Current research predominantly assumes known success rates of entanglement links between neighboring quantum nodes and overlooks potential network attackers. This paper addresses the online challenge of optimal path selection and qubit allocation, aiming to learn the best strategy for achieving the highest success rate of entanglement connections between two chosen quantum computers without prior knowledge of the success rate and in the presence of a QDN attacker. The proposed approach is based on multi-armed bandits, specifically adversarial group neural bandits, which treat each path as a group and view qubit allocation as arm selection. Our contributions encompass formulating an online adversarial optimization problem, introducing the EXPNeuralUCB bandits algorithm with theoretical performance guarantees, and conducting comprehensive simulations to showcase its superiority over established advanced algorithms.
We propose the first online quantum algorithm for solving zero-sum games with (O) over tilde (1) regret under the game setting.(1) Moreover, our quantum algorithm computes an epsilon-approximate Nash equilibrium of an...
详细信息
ISBN:
(纸本)9781713899921
We propose the first online quantum algorithm for solving zero-sum games with (O) over tilde (1) regret under the game setting.(1) Moreover, our quantum algorithm computes an epsilon-approximate Nash equilibrium of an m x n matrix zero-sum game in quantum time (O) over tilde(root m + n/epsilon(2.5)). Our algorithm uses standard quantum inputs and generates classical outputs with succinct descriptions, facilitating end-to-end applications. Technically, our online quantum algorithm "quantizes" classical algorithms based on the optimistic multiplicative weight update method. At the heart of our algorithm is a fast quantum multi-sampling procedure for the Gibbs sampling problem, which may be of independent interest.
Shor's algorithm solves the elliptic curve discrete logarithm problem (ECDLP) in polynomial time. To optimize Shor's algorithm for binary elliptic curves, reducing the cost of binary field multiplication is es...
详细信息
Shor's algorithm solves the elliptic curve discrete logarithm problem (ECDLP) in polynomial time. To optimize Shor's algorithm for binary elliptic curves, reducing the cost of binary field multiplication is essential because it is the most cost-critical arithmetic operation. In this paper, we propose Toffoli gate count-optimized, space-efficient (i.e., no ancilla qubits are used) quantum circuits for binary field ((F2n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$(\mathbb {F}_{2<^>{n}})$$\end{document}) multiplication. To achieve this, we leverage the Karatsuba-like formulae and demonstrate that its application can be implemented without the need for ancillary qubits. We optimize these circuits in terms of CNOT gate count and depth. Building upon the Karatsuba-like formulae, we develop a space-efficient CRT-based multiplication technique utilizing two types of out-of-place multiplication algorithms to reduce the CNOT gate count. Our quantum circuits exhibit an extremely low Toffoli gate count of O(n2log2 & lowast;n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$O(n2<^>{\log {2}<^>{*}n})$$\end{document}, where log2 & lowast;\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\log _{2}<^>{*}$$\end{document} represents the iterative logarithmic function that grows very slowly. When compared to recent Karatsuba-based space-efficient quantum circuit, our approach requires only (10-25 %) of the Toffoli gate count and Toffoli depth for c
We decompose two implementations of Shor's algorithm for prime factorization into universal gate units at the logical level and predict the number of physical qubits and execution time when surface codes are used....
详细信息
We decompose two implementations of Shor's algorithm for prime factorization into universal gate units at the logical level and predict the number of physical qubits and execution time when surface codes are used. Logical qubit encoding using a rotated surface code and logical qubits with all-to-all connectivity are assumed. We express the number of physical qubits and execution time in terms of the bit length of the number to be factorized and error rate of the physical quantum gate. We confirm the relationship between the number of qubits and the execution time by analyzing two algorithms using various bit lengths and physical gate error rates .
The topic of the present Ph. D. thesis is quantum Computation and informationprocessing, with a specific focus on the relatively new fields of Variational quantumalgorithms and quantum Machine Learning. These discip...
The topic of the present Ph. D. thesis is quantum Computation and informationprocessing, with a specific focus on the relatively new fields of Variational quantumalgorithms and quantum Machine Learning. These disciplines not only offer a unique perspective on studying quantuminformationprocessing tasks, but also have the potential to provide a useful computational quantum advantage even with the currently available first-generation small and noisy quantum computing devices. Variational quantumalgorithms involve a hybrid quantum-classical computational loop, where a quantum computer is used only for some specific ideally quantum-native subroutines, and a classical computer runs an optimisation procedure on variational parameters to minimise a cost function whose minimum corresponds to the solution to the problem to be solved. This framework shares the same foundational idea as state-of-the-art Deep Learning models, where complex parametric models are tuned via optimisation methods to solve various tasks. The intersection of quantum computing and machine learning has led to the development of quantum machine learning, an interdisciplinary area that explores the benefits of combining quantum computation and artificial intelligence. This thesis provides a comprehensive analysis of the state of the art of the field, including numerous original contributions, from the study of quantum models for artificial neurons to the characterisation of entanglement created in quantum architectures for neural networks, up to discussing the effect of measurement noise on a more quantuminformation perspective. The first chapters are devoted to a careful review of the basics of quantum computing and a thorough discussion of variational quantumalgorithms. Then the discussion is moved to quantum machine learning, where an introduction to the elements of machine learning and statistical learning theory is followed by a review of the most common quantum counterparts of machine learnin
Parametric quantum machine learning (QML) has been vastly studied over the last several years. These algorithms rely on hybrid implementations, where quantum methods define the models, and the parameters are update on...
详细信息
Parametric quantum machine learning (QML) has been vastly studied over the last several years. These algorithms rely on hybrid implementations, where quantum methods define the models, and the parameters are update on classical devices. The encoding of classical data into quantum states within the Hilbert space is fundamental to training these hybrid models;this can be achieved in a number of ways. In this work, we focus on two of these methods, amplitude encoding and encoding via a second-order Pauli feature map. We compared their performances across two near-term QML models, quantum support vector classifier and variational quantum classifier. We found that amplitude encoding is significantly resilient to classical transformations of data. This work additionally introduces the concept of a rotation, applied to classical data as a preprocessing step. In our results, we observe that other encoding methods can significantly benefit from certain Cartesian rotations of the data. We expand this rotation to a larger n - D dataset and show the method's performance.
Scattered data interpolation is frequently encountered problems for reconstructing an unknown function from given scattered data, and radial basis function (RBF) methods have proved to be highly efficient for such pro...
详细信息
Scattered data interpolation is frequently encountered problems for reconstructing an unknown function from given scattered data, and radial basis function (RBF) methods have proved to be highly efficient for such problems. Here we extend quantumalgorithms to scattered data interpolation problems using Gaussian RBFs. Our algorithm builds upon coherent states to form the dense interpolation matrix, a nonsparse matrix exponentiation to perform matrix inversion, and a swap test to evaluate on a new given data. Compared with the theoretical performance of a standard classical method-the conjugate gradient method, our quantum algorithm achieves a quadratic improvement in the number of data.
In many quantumalgorithms, including Hamiltonian simulation, efficient quantum circuit implementation of diagonal unitary matrices is an important issue. For small unitary diagonal matrices, a method based on Walsh o...
详细信息
In many quantumalgorithms, including Hamiltonian simulation, efficient quantum circuit implementation of diagonal unitary matrices is an important issue. For small unitary diagonal matrices, a method based on Walsh operators is known and allows an exact implementation. Whereas, as the matrix size increases, the required resources increase linearly regarding the matrix size, so an efficient approximate implementation is indispensable. In this study, we specify the approximation using piecewise polynomials when the diagonal unitary matrix is generated by a known underlying function. It accelerates the implementation by an exponential factor compared to the exact one. In more detail, we modify a previous method, which we call PPP (phase gate for piecewise-defined polynomial), and propose a novel one called LIU (linearly interpolated unitary diagonal matrix). By introducing a coarse-graining parameter, calculated from the underlying function and the desired error bound, we evaluate the explicit gate counts for different methods as functions of some norms of the given function, the grid parameter, and the allowable error. It helps us to figure out the efficient quantum circuits in practical settings of different grid parameters and error bounds, in addition to an asymptotic speedup when the grid parameter goes to infinity. As an application, we apply our method to the first-quantized Hamiltonian simulation and estimate the quantum resources (gate count and ancillary qubits). It reveals that the error coming from the approximation of the potential function is not negligible compared to the error from the Trotter-Suzuki formula.
暂无评论