Recent advances in quantum computing and in particular, the introduction of quantum GANs, have led to increased interest in quantum zero-sum game theory, extending the scope of learning algorithms for classical games ...
详细信息
ISBN:
(纸本)9781713871088
Recent advances in quantum computing and in particular, the introduction of quantum GANs, have led to increased interest in quantum zero-sum game theory, extending the scope of learning algorithms for classical games into the quantum realm. In this paper, we focus on learning in quantum zero-sum games under Matrix MultiplicativeWeights Update (a generalization of the multiplicative weights update method) and its continuous analogue, quantum Replicator Dynamics. When each player selects their state according to quantum replicator dynamics, we show that the system exhibits conservation laws in a quantum-information theoretic sense. Moreover, we show that the system exhibits Poincare recurrence, meaning that almost all orbits return arbitrarily close to their initial conditions infinitely often. Our analysis generalizes previous results in the case of classical games [48, 42].
Advancements in quantum computing pose a threat to public-key cryptosystems, leading to the development of post-quantum cryptography. NIST is standardizing candidate algorithms, with BIKE, a code-based key encapsulati...
详细信息
Advancements in quantum computing pose a threat to public-key cryptosystems, leading to the development of post-quantum cryptography. NIST is standardizing candidate algorithms, with BIKE, a code-based key encapsulation mechanism, among those under consideration. Performance is crucial in NIST PQC standardization process, and researchers have introduced a range of optimization techniques for BIKE across various platforms. To the best of our knowledge, our Efficient CryptOgraphy BIKE (ECO-BIKE) represents the first attempt at optimizing the implementation of BIKE on GPU architecture. In this paper, we introduce a comprehensive construction of a 3-threading parallel architecture tailored for the BIKE cryptosystem. This architecture covers a range of computational tasks, addressing operations from low-level to high-level computations. These include a parallel dense polynomial multiplication scheme with a better memory access pattern and a better XOR calculation, which forms the basis for a comprehensive parallel execution framework for the entire BIKE algorithm. Targeted optimizations are implemented for specific modules (KEYGEN, ENCAPS, DECAPS), which collectively enhance the overall efficiency of the algorithm. Our ECO-BIKE exhibits exceptional throughput performance on the NVIDIA GeForce RTX 4090. In the 3-thread mode, the throughput of the KEYGEN, ENCAPS, and DECAPS modules reaches 24.033 kops/s, 277.789 kops/s, and 5.817 kops/s, respectively. Our proposed optimal parallel multiplication scheme achieves a significantly higher overall throughput of 481.302 kops/s. These results highlight the substantial computational advantages our approach provides for cryptographic workloads.
Precise and fast qubit control is crucial when compiling quantum gates for successful implementation of quantumalgorithms. However, the presence of environmental noise and the nonzero bandwidth of control pulses pose...
详细信息
Precise and fast qubit control is crucial when compiling quantum gates for successful implementation of quantumalgorithms. However, the presence of environmental noise and the nonzero bandwidth of control pulses pose challenges for the effective control, particularly for weakly anharmonic systems such as superconducting transmon qubits. To address these problems, in this work we propose a self-navigation algorithm to approximately compile single-qubit gates with high accuracy in the context of transmon qubit. By utilizing this algorithm, the overall rotation distance for the target gate operation is significantly shorter than that of the commonly used U3 gate technique. As a result, a shorter gate time can be obtained. The necessary number of pulses and the runtime of scheme designing scale up as O[Log(1/epsilon)]\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathcal {O}[\textrm{Log}(1/\epsilon )]$$\end{document} with a small prefactor, indicating a low overhead cost. Moreover, we investigate the trade-off between effectiveness and cost, and a balance point is identified. Our results demonstrate a reduction in both gate time and noise effects, but without an increase in leakage. Our work opens up a new avenue for efficient quantum algorithm implementations with contemporary superconducting quantum technology.
This research focuses on the implementation of quantum machine learning with the classical models such as Gradient Boosting and K-means clustering for efficient classification and clustering of most complex datasets i...
详细信息
The design of quantumalgorithms typically assumes the availability of an ideal quantum computer, characterized by full connectivity, noiseless operation, and unlimited coherence time. However, Noisy Intermediate-Scal...
详细信息
In order to enhance the security of encrypted images, a new quantum image encryption algorithm is proposed. This algorithm combines Chen's hyper-chaotic system with Double-random Phase Encoding (DRPE). The pixel v...
详细信息
We develop a recursive algorithm to generalize the quantum SWAP test for an arbitrary number m of quantum states requiring O(m) controlled-swap (CSWAP) gates and O(logm) ancillary qubits. We construct a quantum circui...
详细信息
We develop a recursive algorithm to generalize the quantum SWAP test for an arbitrary number m of quantum states requiring O(m) controlled-swap (CSWAP) gates and O(logm) ancillary qubits. We construct a quantum circuit able to simultaneously measure overlaps ||(2) of m arbitrary pure states |phi(1) . . . phi(m)>. Our construction relies on a pairing unitary that generates a superposition state where every pair of input states is labeled by a basis state formed by the ancillaries. By implementing a simple genetic algorithm, we give numerical evidence indicating that our method of labeling each pair of inputs using CSWAP gates is optimal up to m = 8. Potential applications of the new circuits in the context of quantum machine learning are discussed.
The field of artificial neural networks is expected to strongly benefit from recent developments of quantum computers. In particular, quantum machine learning, a class of quantumalgorithms which exploit qubits for cr...
详细信息
The field of artificial neural networks is expected to strongly benefit from recent developments of quantum computers. In particular, quantum machine learning, a class of quantumalgorithms which exploit qubits for creating trainable neural networks, will provide more power to solve problems such as pattern recognition, clustering and machine learning in general. The building block of feed-forward neural networks consists of one layer of neurons connected to an output neuron that is activated according to an arbitrary activation function. The corresponding learning algorithm goes under the name of Rosenblatt perceptron. quantum perceptrons with specific activation functions are known, but a general method to realize arbitrary activation functions on a quantum computer is still lacking. Here, we fill this gap with a quantum algorithm which is capable to approximate any analytic activation functions to any given order of its power series. Unlike previous proposals providing irreversible measurement-based and simplified activation functions, here we show how to approximate any analytic function to any required accuracy without the need to measure the states encoding the information. Thanks to the generality of this construction, any feed-forward neural network may acquire the universal approximation properties according to Hornik's theorem. Our results recast the science of artificial neural networks in the architecture of gate-model quantum computers.
The algorithms that best demonstrate the potential of quantum computing are Shor's algorithm and Grover's algorithm. To this day, new evidence continues to emerge in the form of algorithms or ingenious applica...
详细信息
The algorithms that best demonstrate the potential of quantum computing are Shor's algorithm and Grover's algorithm. To this day, new evidence continues to emerge in the form of algorithms or ingenious applications that increase the field of application of this type of computing. However, given the limited number of qubits in current quantum computers, and also the noise problems they currently suffer from, implementing optimized circuits that allow us to take full advantage of the available resources, as well as detecting and correcting the errors caused by this noise, is a priority. In this work we present several leading zero detector circuits for quantum computers and simulators, optimized in terms of noise tolerance and number of qubits. These circuits are a fundamental part in major circuits that perform operations as important and basic in computation as addition and division.
There is an obvious demand for blockchain to break the "data island" by crossing chains. Notary signature is one of the common cross-chain methods, and its security depends on the security of the signature a...
详细信息
There is an obvious demand for blockchain to break the "data island" by crossing chains. Notary signature is one of the common cross-chain methods, and its security depends on the security of the signature algorithm. However, with the development of quantum computing, classical authentication of blockchain based on mathematical cryptography algorithms is not secure enough to prevent quantum attacks. Designing a signature algorithm to ensure the security of blockchain transactions in the post-quantum era is a problem to be solved at present. In the existing quantum signature algorithms, there are some problems, such as the arbitrators are not completely trusted, the quantum measurement loss is not traceable, and the transaction efficiency is low. Hence, our main work is as follows: (i) A cross-chain transaction model is proposed, which includes a quantum multi-signature notary mechanism and an assets quantum-freeze algorithm. (ii) The quantum multi-signature scheme can not only prevent forgery and denial, but also trace back malicious notaries. Moreover, it has the advantages of low storage overhead, decentralization, and high efficiency. (iii) quantum freeze scheme can prevent messages from being tampered with when the system allocates transferred data or assets to the connector after transaction verification. It effectively improves system transaction security and ensures privacy.
暂无评论