首页 > 最新文献

Quantum最新文献

英文 中文
A new twist on the Majorana surface code: Bosonic and fermionic defects for fault-tolerant quantum computation 马约拉纳表面代码的新转折:用于容错量子计算的玻色和费米子缺陷
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-10 DOI: 10.22331/q-2024-07-10-1400
Campbell McLauchlan, Benjamin Béri
Majorana zero modes (MZMs) are promising candidates for topologically-protected quantum computing hardware, however their large-scale use will likely require quantum error correction. Majorana surface codes (MSCs) have been proposed to achieve this. However, many MSC properties remain unexplored. We present a unified framework for MSC "twist defects" $unicode{x2013}$ anyon-like objects encoding quantum information. We show that twist defects in MSCs can encode twice the amount of topologically protected information as in qubit-based codes or other MSC encoding schemes. This is due to twists encoding both logical qubits and "logical MZMs," with the latter enhancing the protection microscopic MZMs can offer. We explain how to perform universal computation with logical qubits and logical MZMs while potentially using far fewer resources than in other MSC schemes. All Clifford gates can be implemented on logical qubits by braiding twist defects. We introduce lattice-surgery-based techniques for computing with logical MZMs and logical qubits, achieving the effect of Clifford gates with zero time overhead. We also show that logical MZMs may result in improved spatial overheads for sufficiently low rates of quasi-particle poisoning. Finally, we introduce a novel MSC analogue of transversal gates that achieves encoded Clifford gates in small codes by braiding microscopic MZMs. MSC twist defects thus open new paths towards fault-tolerant quantum computation.
马约拉纳零模(Majorana zero modes,MZMs)是拓扑保护量子计算硬件的理想候选者,但其大规模使用可能需要量子纠错。为了实现这一目标,有人提出了马约拉纳表面代码(MSC)。然而,MSC 的许多特性仍有待探索。我们为 MSC 的 "扭曲缺陷 "提出了一个统一的框架。我们证明,与基于量子比特的编码或其他 MSC 编码方案相比,MSC 中的扭曲缺陷可以编码两倍数量的拓扑保护信息。这是由于扭曲同时编码了逻辑量子比特和 "逻辑 MZM",而后者增强了微观 MZM 所能提供的保护。我们解释了如何利用逻辑量子比特和逻辑 MZM 进行通用计算,同时可能使用比其他 MSC 方案少得多的资源。所有克利福德门都可以通过编织扭曲缺陷在逻辑量子比特上实现。我们引入了基于晶格手术的技术,利用逻辑 MZM 和逻辑量子比特进行计算,以零时间开销实现克利福德门的效果。我们还证明,在准粒子中毒率足够低的情况下,逻辑 MZM 可改善空间开销。最后,我们介绍了横向门的新型 MSC 类似物,通过编织微观 MZM,在小型代码中实现了编码克利福德门。 因此,MSC 扭转缺陷为容错量子计算开辟了新的道路。
{"title":"A new twist on the Majorana surface code: Bosonic and fermionic defects for fault-tolerant quantum computation","authors":"Campbell McLauchlan, Benjamin Béri","doi":"10.22331/q-2024-07-10-1400","DOIUrl":"https://doi.org/10.22331/q-2024-07-10-1400","url":null,"abstract":"Majorana zero modes (MZMs) are promising candidates for topologically-protected quantum computing hardware, however their large-scale use will likely require quantum error correction. Majorana surface codes (MSCs) have been proposed to achieve this. However, many MSC properties remain unexplored. We present a unified framework for MSC \"twist defects\" $unicode{x2013}$ anyon-like objects encoding quantum information. We show that twist defects in MSCs can encode twice the amount of topologically protected information as in qubit-based codes or other MSC encoding schemes. This is due to twists encoding both logical qubits and \"logical MZMs,\" with the latter enhancing the protection microscopic MZMs can offer. We explain how to perform universal computation with logical qubits and logical MZMs while potentially using far fewer resources than in other MSC schemes. All Clifford gates can be implemented on logical qubits by braiding twist defects. We introduce lattice-surgery-based techniques for computing with logical MZMs and logical qubits, achieving the effect of Clifford gates with zero time overhead. We also show that logical MZMs may result in improved spatial overheads for sufficiently low rates of quasi-particle poisoning. Finally, we introduce a novel MSC analogue of transversal gates that achieves encoded Clifford gates in small codes by braiding microscopic MZMs. MSC twist defects thus open new paths towards fault-tolerant quantum computation.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141566268","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum-embeddable stochastic matrices 量子嵌入式随机矩阵
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-10 DOI: 10.22331/q-2024-07-10-1404
Fereshte Shahbeigi, Christopher T. Chubb, Ryszard Kukulski, Łukasz Pawela, Kamil Korzekwa
The classical embeddability problem asks whether a given stochastic matrix $T$, describing transition probabilities of a $d$-level system, can arise from the underlying homogeneous continuous-time Markov process. Here, we investigate the quantum version of this problem, asking of the existence of a Markovian quantum channel generating state transitions described by a given $T$. More precisely, we aim at characterising the set of quantum-embeddable stochastic matrices that arise from memoryless continuous-time quantum evolution. To this end, we derive both upper and lower bounds on that set, providing new families of stochastic matrices that are quantum-embeddable but not classically-embeddable, as well as families of stochastic matrices that are not quantum-embeddable. As a result, we demonstrate that a larger set of transition matrices can be explained by memoryless models if the dynamics is allowed to be quantum, but we also identify a non-zero measure set of random processes that cannot be explained by either classical or quantum memoryless dynamics. Finally, we fully characterise extreme stochastic matrices (with entries given only by zeros and ones) that are quantum-embeddable.
经典的可嵌入性问题问的是,描述 $d$ 级系统过渡概率的给定随机矩阵 $T$ 是否可以从底层同构连续时间马尔可夫过程中产生。在这里,我们研究这个问题的量子版本,询问是否存在一个马尔可夫量子通道,生成由给定的 $T$ 描述的状态转换。更确切地说,我们的目标是描述由无记忆连续时间量子演化产生的量子可嵌入随机矩阵集合的特征。为此,我们推导了该集合的上界和下界,提供了可量子嵌入但不可经典嵌入的随机矩阵新系列,以及不可量子嵌入的随机矩阵系列。因此,我们证明,如果允许动态是量子的,那么无记忆模型可以解释更多的过渡矩阵,但我们也发现了一组非零量级的随机过程,它们既不能用经典动态解释,也不能用量子无记忆动态解释。最后,我们全面描述了可量子嵌入的极端随机矩阵(其条目仅由零和一给出)。
{"title":"Quantum-embeddable stochastic matrices","authors":"Fereshte Shahbeigi, Christopher T. Chubb, Ryszard Kukulski, Łukasz Pawela, Kamil Korzekwa","doi":"10.22331/q-2024-07-10-1404","DOIUrl":"https://doi.org/10.22331/q-2024-07-10-1404","url":null,"abstract":"The classical embeddability problem asks whether a given stochastic matrix $T$, describing transition probabilities of a $d$-level system, can arise from the underlying homogeneous continuous-time Markov process. Here, we investigate the quantum version of this problem, asking of the existence of a Markovian quantum channel generating state transitions described by a given $T$. More precisely, we aim at characterising the set of quantum-embeddable stochastic matrices that arise from memoryless continuous-time quantum evolution. To this end, we derive both upper and lower bounds on that set, providing new families of stochastic matrices that are quantum-embeddable but not classically-embeddable, as well as families of stochastic matrices that are not quantum-embeddable. As a result, we demonstrate that a larger set of transition matrices can be explained by memoryless models if the dynamics is allowed to be quantum, but we also identify a non-zero measure set of random processes that cannot be explained by either classical or quantum memoryless dynamics. Finally, we fully characterise extreme stochastic matrices (with entries given only by zeros and ones) that are quantum-embeddable.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141584495","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Subsystem CSS codes, a tighter stabilizer-to-CSS mapping, and Goursat’s Lemma 子系统 CSS 代码、更严密的稳定器到 CSS 映射以及 Goursat 判例
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-10 DOI: 10.22331/q-2024-07-10-1403
Michael Liaofan Liu, Nathanan Tantivasadakarn, Victor V. Albert
The CSS code construction is a powerful framework used to express features of a quantum code in terms of a pair of underlying classical codes. Its subsystem extension allows for similar expressions, but the general case has not been fully explored. Extending previous work of Aly, Klappenecker, and Sarvepalli [5], we determine subsystem CSS code parameters, express codewords, and develop a Steane-type decoder using only data from the two underlying classical codes. Generalizing a result of Kovalev and Pryadko [55], we show that any subsystem stabilizer code can be "doubled" to yield a subsystem CSS code with twice the number of physical, logical, and gauge qudits and up to twice the code distance. This mapping preserves locality and is tighter than the Majorana-based mapping of Bravyi, Terhal, and Leemhuis [19]. Using Goursat's Lemma, we show that every subsystem stabilizer code can be constructed from two nested subsystem CSS codes satisfying certain constraints, and we characterize subsystem stabilizer codes based on the nested codes' properties.
CSS 代码结构是一个强大的框架,用于用一对底层经典代码来表达量子代码的特征。它的子系统扩展允许类似的表达,但一般情况尚未得到充分探索。我们扩展了 Aly、Klappenecker 和 Sarvepalli [5] 以前的工作,确定了子系统 CSS 代码参数,表达了码字,并开发了一个 Steane 型解码器,只使用来自两个底层经典代码的数据。根据 Kovalev 和 Pryadko [55] 的一个结果,我们证明任何子系统稳定器代码都可以 "加倍",以产生具有两倍物理、逻辑和规量子位数以及两倍代码距离的子系统 CSS 代码。这种映射保留了局域性,比布拉维伊、特哈尔和莱姆休斯基于马约拉纳的映射更紧密[19]。利用古萨特定理,我们证明了每个子系统稳定器代码都可以由两个满足特定约束条件的嵌套子系统 CSS 代码构造而成,并根据嵌套代码的特性描述了子系统稳定器代码的特征。
{"title":"Subsystem CSS codes, a tighter stabilizer-to-CSS mapping, and Goursat’s Lemma","authors":"Michael Liaofan Liu, Nathanan Tantivasadakarn, Victor V. Albert","doi":"10.22331/q-2024-07-10-1403","DOIUrl":"https://doi.org/10.22331/q-2024-07-10-1403","url":null,"abstract":"The CSS code construction is a powerful framework used to express features of a quantum code in terms of a pair of underlying classical codes. Its subsystem extension allows for similar expressions, but the general case has not been fully explored. Extending previous work of Aly, Klappenecker, and Sarvepalli [5], we determine subsystem CSS code parameters, express codewords, and develop a Steane-type decoder using only data from the two underlying classical codes. Generalizing a result of Kovalev and Pryadko [55], we show that any subsystem stabilizer code can be \"doubled\" to yield a subsystem CSS code with twice the number of physical, logical, and gauge qudits and up to twice the code distance. This mapping preserves locality and is tighter than the Majorana-based mapping of Bravyi, Terhal, and Leemhuis [19]. Using Goursat's Lemma, we show that every subsystem stabilizer code can be constructed from two nested subsystem CSS codes satisfying certain constraints, and we characterize subsystem stabilizer codes based on the nested codes' properties.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141566272","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Gauge Theory of Measurement-Based Quantum Computation 基于测量的量子计算的量子理论
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-04 DOI: 10.22331/q-2024-07-04-1397
Gabriel Wong, Robert Raussendorf, Bartlomiej Czech
Measurement-Based Quantum Computation (MBQC) is a model of quantum computation, which uses local measurements instead of unitary gates. Here we explain that the MBQC procedure has a fundamental basis in an underlying gauge theory. This perspective provides a theoretical foundation for global aspects of MBQC. The gauge transformations reflect the freedom of formulating the same MBQC computation in different local reference frames. The main identifications between MBQC and gauge theory concepts are: (i) the computational output of MBQC is a holonomy of the gauge field, (ii) the adaptation of measurement basis that remedies the inherent randomness of quantum measurements is effected by gauge transformations. The gauge theory of MBQC also plays a role in characterizing the entanglement structure of symmetry-protected topologically (SPT) ordered states, which are resources for MBQC. Our framework situates MBQC in a broader context of condensed matter and high energy theory.
基于测量的量子计算(MBQC)是一种量子计算模型,它使用局部测量来代替单元门。我们在此解释,MBQC 程序的根本基础是底层量规理论。这一观点为 MBQC 的全局性提供了理论基础。量规变换反映了在不同局部参照系中进行相同 MBQC 计算的自由度。MBQC 与量规理论概念之间的主要区别在于(i) MBQC 的计算输出是量子场的整体性,(ii) 测量基础的适应通过量规变换来弥补量子测量固有的随机性。MBQC 的量规理论还在描述对称保护拓扑(SPT)有序态的纠缠结构方面发挥作用,而对称保护拓扑是 MBQC 的资源。我们的框架将 MBQC 置于凝聚态和高能理论的更广阔背景中。
{"title":"The Gauge Theory of Measurement-Based Quantum Computation","authors":"Gabriel Wong, Robert Raussendorf, Bartlomiej Czech","doi":"10.22331/q-2024-07-04-1397","DOIUrl":"https://doi.org/10.22331/q-2024-07-04-1397","url":null,"abstract":"Measurement-Based Quantum Computation (MBQC) is a model of quantum computation, which uses local measurements instead of unitary gates. Here we explain that the MBQC procedure has a fundamental basis in an underlying gauge theory. This perspective provides a theoretical foundation for global aspects of MBQC. The gauge transformations reflect the freedom of formulating the same MBQC computation in different local reference frames. The main identifications between MBQC and gauge theory concepts are: (i) the computational output of MBQC is a holonomy of the gauge field, (ii) the adaptation of measurement basis that remedies the inherent randomness of quantum measurements is effected by gauge transformations. The gauge theory of MBQC also plays a role in characterizing the entanglement structure of symmetry-protected topologically (SPT) ordered states, which are resources for MBQC. Our framework situates MBQC in a broader context of condensed matter and high energy theory.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141521459","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem 来自 NTRU 密码系统的优秀戈特斯曼-基塔埃夫-普雷斯基尔密码
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-04 DOI: 10.22331/q-2024-07-04-1398
Jonathan Conrad, Jens Eisert, Jean-Pierre Seifert
We introduce a new class of random Gottesman-Kitaev-Preskill (GKP) codes derived from the cryptanalysis of the so-called NTRU cryptosystem. The derived codes are $good$ in that they exhibit constant rate and average distance scaling $Delta propto sqrt{n}$ with high probability, where $n$ is the number of bosonic modes, which is a distance scaling equivalent to that of a GKP code obtained by concatenating single mode GKP codes into a qubit-quantum error correcting code with linear distance. The derived class of NTRU-GKP codes has the additional property that $decoding$ for a stochastic displacement noise model is equivalent to $decrypting$ the NTRU cryptosystem, such that every random instance of the code naturally comes with an efficient decoder. This construction highlights how the GKP code bridges aspects of classical error correction, quantum error correction as well as post-quantum cryptography. We underscore this connection by discussing the computational hardness of decoding GKP codes and propose, as a new application, a simple public key quantum communication protocol with security inherited from the NTRU cryptosystem.
我们介绍了一类新的随机戈特曼-基塔埃夫-普雷斯基尔(GKP)码,它们是从所谓的 NTRU 密码系统的密码分析中衍生出来的。这些派生码的优越性在于它们以很高的概率表现出恒定的速率和平均距离缩放$Delta propto sqrt{n}$,其中$n$是玻色模式的数量,这相当于通过将单模GKP码串联成具有线性距离的量子纠错码而得到的GKP码的距离缩放。派生的 NTRU-GKP 码还有一个特性,即随机位移噪声模型的解码等同于解密 NTRU 密码系统,因此每个随机码实例自然都有一个高效的解码器。这种构造凸显了 GKP 代码是如何连接经典纠错、量子纠错和后量子密码学的。我们通过讨论解码 GKP 代码的计算难度来强调这种联系,并作为一种新的应用,提出了一种简单的公钥量子通信协议,其安全性继承自 NTRU 密码系统。
{"title":"Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem","authors":"Jonathan Conrad, Jens Eisert, Jean-Pierre Seifert","doi":"10.22331/q-2024-07-04-1398","DOIUrl":"https://doi.org/10.22331/q-2024-07-04-1398","url":null,"abstract":"We introduce a new class of random Gottesman-Kitaev-Preskill (GKP) codes derived from the cryptanalysis of the so-called NTRU cryptosystem. The derived codes are $good$ in that they exhibit constant rate and average distance scaling $Delta propto sqrt{n}$ with high probability, where $n$ is the number of bosonic modes, which is a distance scaling equivalent to that of a GKP code obtained by concatenating single mode GKP codes into a qubit-quantum error correcting code with linear distance. The derived class of NTRU-GKP codes has the additional property that $decoding$ for a stochastic displacement noise model is equivalent to $decrypting$ the NTRU cryptosystem, such that every random instance of the code naturally comes with an efficient decoder. This construction highlights how the GKP code bridges aspects of classical error correction, quantum error correction as well as post-quantum cryptography. We underscore this connection by discussing the computational hardness of decoding GKP codes and propose, as a new application, a simple public key quantum communication protocol with security inherited from the NTRU cryptosystem.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141521460","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based Quantum Advantage from Rotated Measurements 基于晶格的旋转测量量子优势
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-04 DOI: 10.22331/q-2024-07-04-1399
Yusuf Alnawakhtha, Atul Mantri, Carl A. Miller, Daochen Wang
Trapdoor claw-free functions (TCFs) are immensely valuable in cryptographic interactions between a classical client and a quantum server. Typically, a protocol has the quantum server prepare a superposition of two-bit strings of a claw and then measure it using Pauli-$X$ or $Z$ measurements. In this paper, we demonstrate a new technique that uses the entire range of qubit measurements from the $XY$-plane. We show the advantage of this approach in two applications. First, building on (Brakerski et al. 2018, Kalai et al. 2022), we show an optimized two-round proof of quantumness whose security can be expressed directly in terms of the hardness of the LWE (learning with errors) problem. Second, we construct a one-round protocol for blind remote preparation of an arbitrary state on the $XY$-plane up to a Pauli-$Z$ correction.
无爪陷阱函数(TCF)在经典客户端与量子服务器之间的加密互动中具有巨大价值。通常情况下,协议要求量子服务器准备一个爪子的双位串叠加,然后使用保利X元或Z元测量法对其进行测量。在本文中,我们展示了一种新技术,它使用 XY$ 平面的整个量子比特测量范围。我们在两个应用中展示了这种方法的优势。首先,在(Brakerski 等人,2018 年;Kalai 等人,2022 年)的基础上,我们展示了一种优化的两轮量子性证明,其安全性可以直接用 LWE(带错误学习)问题的硬度来表示。其次,我们构建了一个单轮协议,用于对 XY$ 平面上的任意状态进行保利$Z$ 修正之前的盲远程准备。
{"title":"Lattice-Based Quantum Advantage from Rotated Measurements","authors":"Yusuf Alnawakhtha, Atul Mantri, Carl A. Miller, Daochen Wang","doi":"10.22331/q-2024-07-04-1399","DOIUrl":"https://doi.org/10.22331/q-2024-07-04-1399","url":null,"abstract":"Trapdoor claw-free functions (TCFs) are immensely valuable in cryptographic interactions between a classical client and a quantum server. Typically, a protocol has the quantum server prepare a superposition of two-bit strings of a claw and then measure it using Pauli-$X$ or $Z$ measurements. In this paper, we demonstrate a new technique that uses the entire range of qubit measurements from the $XY$-plane. We show the advantage of this approach in two applications. First, building on (Brakerski et al. 2018, Kalai et al. 2022), we show an optimized two-round proof of quantumness whose security can be expressed directly in terms of the hardness of the LWE (learning with errors) problem. Second, we construct a one-round protocol for blind remote preparation of an arbitrary state on the $XY$-plane up to a Pauli-$Z$ correction.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141521461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the practical usefulness of the Hardware Efficient Ansatz 关于硬件高效解析的实用性
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-03 DOI: 10.22331/q-2024-07-03-1395
Lorenzo Leone, Salvatore F.E. Oliviero, Lukasz Cincio, M. Cerezo
Variational Quantum Algorithms (VQAs) and Quantum Machine Learning (QML) models train a parametrized quantum circuit to solve a given learning task. The success of these algorithms greatly hinges on appropriately choosing an ansatz for the quantum circuit. Perhaps one of the most famous ansatzes is the one-dimensional layered Hardware Efficient Ansatz (HEA), which seeks to minimize the effect of hardware noise by using native gates and connectives. The use of this HEA has generated a certain ambivalence arising from the fact that while it suffers from barren plateaus at long depths, it can also avoid them at shallow ones. In this work, we attempt to determine whether one should, or should not, use a HEA. We rigorously identify scenarios where shallow HEAs should likely be avoided (e.g., VQA or QML tasks with data satisfying a volume law of entanglement). More importantly, we identify a Goldilocks scenario where shallow HEAs could achieve a quantum speedup: QML tasks with data satisfying an area law of entanglement. We provide examples for such scenario (such as Gaussian diagonal ensemble random Hamiltonian discrimination), and we show that in these cases a shallow HEA is always trainable and that there exists an anti-concentration of loss function values. Our work highlights the crucial role that input states play in the trainability of a parametrized quantum circuit, a phenomenon that is verified in our numerics.
变分量子算法(VQAs)和量子机器学习(QML)模型训练参数化的量子电路来解决给定的学习任务。这些算法的成功与否在很大程度上取决于是否为量子电路选择了合适的算式。一维分层硬件高效解析(HEA)也许是最著名的解析之一,它试图通过使用原生门和连接件将硬件噪声的影响降到最低。这种 HEA 的使用产生了一定的矛盾性,因为它在长深度时会出现贫瘠高原,但在浅深度时也能避免贫瘠高原。在这项工作中,我们试图确定是否应该使用 HEA。我们严格确定了应避免使用浅层 HEA 的情况(例如,数据满足纠缠体积定律的 VQA 或 QML 任务)。更重要的是,我们确定了浅层 HEA 可以实现量子加速的黄金组合方案:数据满足纠缠面积律的 QML 任务。我们举例说明了这种情况(如高斯对角集合随机哈密顿辨别),并证明在这些情况下,浅层 HEA 始终是可训练的,而且存在损失函数值的反集中。我们的工作强调了输入状态在参数化量子电路可训练性中的关键作用,这一现象在我们的数值计算中得到了验证。
{"title":"On the practical usefulness of the Hardware Efficient Ansatz","authors":"Lorenzo Leone, Salvatore F.E. Oliviero, Lukasz Cincio, M. Cerezo","doi":"10.22331/q-2024-07-03-1395","DOIUrl":"https://doi.org/10.22331/q-2024-07-03-1395","url":null,"abstract":"Variational Quantum Algorithms (VQAs) and Quantum Machine Learning (QML) models train a parametrized quantum circuit to solve a given learning task. The success of these algorithms greatly hinges on appropriately choosing an ansatz for the quantum circuit. Perhaps one of the most famous ansatzes is the one-dimensional layered Hardware Efficient Ansatz (HEA), which seeks to minimize the effect of hardware noise by using native gates and connectives. The use of this HEA has generated a certain ambivalence arising from the fact that while it suffers from barren plateaus at long depths, it can also avoid them at shallow ones. In this work, we attempt to determine whether one should, or should not, use a HEA. We rigorously identify scenarios where shallow HEAs should likely be avoided (e.g., VQA or QML tasks with data satisfying a volume law of entanglement). More importantly, we identify a Goldilocks scenario where shallow HEAs could achieve a quantum speedup: QML tasks with data satisfying an area law of entanglement. We provide examples for such scenario (such as Gaussian diagonal ensemble random Hamiltonian discrimination), and we show that in these cases a shallow HEA is always trainable and that there exists an anti-concentration of loss function values. Our work highlights the crucial role that input states play in the trainability of a parametrized quantum circuit, a phenomenon that is verified in our numerics.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141495860","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Graph-theoretic insights on the constructability of complex entangled states 图论对复杂纠缠态可构建性的启示
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-03 DOI: 10.22331/q-2024-07-03-1396
L. Sunil Chandran, Rishikesh Gajjala
The most efficient automated way to construct a large class of quantum photonic experiments is via abstract representation of graphs with certain properties. While new directions were explored using Artificial intelligence and SAT solvers to find such graphs, it becomes computationally infeasible to do so as the size of the graph increases. So, we take an analytical approach and introduce the technique of local sparsification on experiment graphs, using which we answer a crucial open question in experimental quantum optics, namely whether certain complex entangled quantum states can be constructed. This provides us with more insights into quantum resource theory, the limitation of specific quantum photonic systems and initiates the use of graph-theoretic techniques for designing quantum physics experiments.
构建大量量子光子实验的最有效自动化方法是通过具有特定属性的图的抽象表示。虽然人们利用人工智能和 SAT 解算器探索了寻找此类图的新方向,但随着图的大小增加,这样做在计算上变得不可行。因此,我们采用了一种分析方法,并引入了实验图局部稀疏化技术,从而回答了量子光学实验中的一个关键性开放问题,即某些复杂纠缠量子态是否可以构建。这让我们对量子资源理论、特定量子光子系统的局限性有了更多的了解,并开启了利用图论技术设计量子物理实验的先河。
{"title":"Graph-theoretic insights on the constructability of complex entangled states","authors":"L. Sunil Chandran, Rishikesh Gajjala","doi":"10.22331/q-2024-07-03-1396","DOIUrl":"https://doi.org/10.22331/q-2024-07-03-1396","url":null,"abstract":"The most efficient automated way to construct a large class of quantum photonic experiments is via abstract representation of graphs with certain properties. While new directions were explored using Artificial intelligence and SAT solvers to find such graphs, it becomes computationally infeasible to do so as the size of the graph increases. So, we take an analytical approach and introduce the technique of local sparsification on experiment graphs, using which we answer a crucial open question in experimental quantum optics, namely whether certain complex entangled quantum states can be constructed. This provides us with more insights into quantum resource theory, the limitation of specific quantum photonic systems and initiates the use of graph-theoretic techniques for designing quantum physics experiments.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141495979","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Error-corrected Hadamard gate simulated at the circuit level 在电路层面模拟的纠错哈达玛门
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-02 DOI: 10.22331/q-2024-07-02-1394
György P. Gehér, Campbell McLauchlan, Earl T. Campbell, Alexandra E. Moylett, Ophelia Crawford
We simulate the logical Hadamard gate in the surface code under a circuit-level noise model, compiling it to a physical circuit on square-grid connectivity hardware. Our paper is the first to do this for a logical unitary gate on a quantum error-correction code. We consider two proposals, both via patch-deformation: one that applies a transversal Hadamard gate (i.e. a domain wall through time) to interchange the logical $X$ and $Z$ strings, and another that applies a domain wall through space to achieve this interchange. We explain in detail why they perform the logical Hadamard gate by tracking how the stabilisers and the logical operators are transformed in each quantum error-correction round. We optimise the physical circuits and evaluate their logical failure probabilities, which we find to be comparable to those of a quantum memory experiment for the same number of quantum error-correction rounds. We present syndrome-extraction circuits that maintain the same effective distance under circuit-level noise as under phenomenological noise. We also explain how a $SWAP$-quantum error-correction round (required to return the patch to its initial position) can be compiled to only four two-qubit gate layers. This can be applied to more general scenarios and, as a byproduct, explains from first principles how the "stepping" circuits of the recent Google paper [1] can be constructed.
我们在电路级噪声模型下模拟了表面代码中的逻辑哈达玛门,并将其编译成方格网连接硬件上的物理电路。我们的论文首次对量子纠错码中的逻辑单元门进行了模拟。我们考虑了两种方案,它们都是通过补丁变形实现的:一种方案是应用横向哈达玛门(即穿越时间的域墙)来交换逻辑 $X$ 和 $Z$ 字符串,另一种方案是应用穿越空间的域墙来实现这种交换。我们通过跟踪稳定器和逻辑算子在每一轮量子纠错中的变换,详细解释了它们执行逻辑哈达玛门的原因。我们对物理电路进行了优化,并评估了它们的逻辑失效概率,发现在相同数量的量子纠错轮次下,它们的失效概率与量子记忆实验的失效概率相当。我们提出的综合征提取电路在电路级噪声和现象级噪声下都能保持相同的有效距离。我们还解释了如何将$SWAP$-量子纠错轮(需要将补丁返回到初始位置)编译到仅四个二量子比特门层。这可以应用于更普遍的情况,而且作为副产品,我们还从第一原理上解释了如何构建最近谷歌论文[1]中的 "步进 "电路。
{"title":"Error-corrected Hadamard gate simulated at the circuit level","authors":"György P. Gehér, Campbell McLauchlan, Earl T. Campbell, Alexandra E. Moylett, Ophelia Crawford","doi":"10.22331/q-2024-07-02-1394","DOIUrl":"https://doi.org/10.22331/q-2024-07-02-1394","url":null,"abstract":"We simulate the logical Hadamard gate in the surface code under a circuit-level noise model, compiling it to a physical circuit on square-grid connectivity hardware. Our paper is the first to do this for a logical unitary gate on a quantum error-correction code. We consider two proposals, both via patch-deformation: one that applies a transversal Hadamard gate (i.e. a domain wall through time) to interchange the logical $X$ and $Z$ strings, and another that applies a domain wall through space to achieve this interchange. We explain in detail why they perform the logical Hadamard gate by tracking how the stabilisers and the logical operators are transformed in each quantum error-correction round. We optimise the physical circuits and evaluate their logical failure probabilities, which we find to be comparable to those of a quantum memory experiment for the same number of quantum error-correction rounds. We present syndrome-extraction circuits that maintain the same effective distance under circuit-level noise as under phenomenological noise. We also explain how a $SWAP$-quantum error-correction round (required to return the patch to its initial position) can be compiled to only four two-qubit gate layers. This can be applied to more general scenarios and, as a byproduct, explains from first principles how the \"stepping\" circuits of the recent Google paper [1] can be constructed.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141495954","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Polynomial Equivalence of Complexity Geometries 复杂几何的多项式等价性
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-02 DOI: 10.22331/q-2024-07-02-1391
Adam R. Brown
This paper proves the polynomial equivalence of a broad class of definitions of quantum computational complexity. We study right-invariant metrics on the unitary group—often called `complexity geometries' following the definition of quantum complexity proposed by Nielsen—and delineate the equivalence class of metrics that have the same computational power as quantum circuits. Within this universality class, any unitary that can be reached in one metric can be approximated in any other metric in the class with a slowdown that is at-worst polynomial in the length and number of qubits and inverse-polynomial in the permitted error. We describe the equivalence classes for two different kinds of error we might tolerate: Killing-distance error, and operator-norm error. All metrics in both equivalence classes are shown to have exponential diameter; all metrics in the operator-norm equivalence class are also shown to give an alternative definition of the quantum complexity class BQP.

My results extend those of Nielsen et al., who in 2006 proved that one particular metric is polynomially equivalent to quantum circuits. The Nielsen et al. metric is incredibly highly curved. I show that the greatly enlarged equivalence class established in this paper also includes metrics that have modest curvature. I argue that the modest curvature makes these metrics more amenable to the tools of differential geometry, and therefore makes them more promising starting points for Nielsen's program of using differential geometry to prove complexity lowerbounds.

In a previous paper my collaborators and I—inspired by the UV/IR decoupling that happens in the phenomenon of renormalization—conjectured that high- dimensional metrics that look very different at short scales will often nevertheless give rise at long scales to the same emergent effective geometry. The results of this paper provide evidence for those conjectures, since many complexity metrics that have radically different penalty factors and therefore radically different short- distance properties are shown to belong to the same long-distance equivalence class.
本文证明了一大类量子计算复杂性定义的多项式等价性。我们研究了单元群上的右不变度量--按照尼尔森提出的量子复杂性定义,通常被称为 "复杂性几何"--并划定了与量子电路具有相同计算能力的度量的等价类。在这一普遍性类别中,在一种度量中可以达到的任何单元都可以在该类中的任何其他度量中近似,其速度减慢至多为量子比特长度和数量的多项式,以及允许误差的反多项式。我们描述了我们可能容忍的两种不同误差的等价类:基林距离误差和运算符规范误差。结果表明,这两个等价类中的所有度量都具有指数直径;结果还表明,算子规范等价类中的所有度量都给出了量子复杂度类 BQP 的另一种定义。我的结果扩展了尼尔森等人的结果,他们在 2006 年证明了一种特定的度量与量子电路的多项式等价。尼尔森等人的度量令人难以置信地高度弯曲。我的研究表明,本文建立的等价类大大扩展了,其中还包括曲率适中的度量。我认为,适度的曲率使这些度量更适合微分几何的工具,从而使它们更有希望成为尼尔森利用微分几何证明复杂性下限计划的起点。在之前的一篇论文中,我和我的合作者受到重正化现象中紫外/红外解耦的启发,推测在短尺度上看起来非常不同的高维度量,在长尺度上往往会产生相同的新兴有效几何。本文的结果为这些猜想提供了证据,因为许多具有截然不同的惩罚因子并因此具有截然不同的短距离性质的复杂度量子被证明属于相同的长距离等价类。
{"title":"Polynomial Equivalence of Complexity Geometries","authors":"Adam R. Brown","doi":"10.22331/q-2024-07-02-1391","DOIUrl":"https://doi.org/10.22331/q-2024-07-02-1391","url":null,"abstract":"This paper proves the polynomial equivalence of a broad class of definitions of quantum computational complexity. We study right-invariant metrics on the unitary group—often called `complexity geometries' following the definition of quantum complexity proposed by Nielsen—and delineate the equivalence class of metrics that have the same computational power as quantum circuits. Within this universality class, any unitary that can be reached in one metric can be approximated in any other metric in the class with a slowdown that is at-worst polynomial in the length and number of qubits and inverse-polynomial in the permitted error. We describe the equivalence classes for two different kinds of error we might tolerate: Killing-distance error, and operator-norm error. All metrics in both equivalence classes are shown to have exponential diameter; all metrics in the operator-norm equivalence class are also shown to give an alternative definition of the quantum complexity class BQP.<br/>\u0000<br/> My results extend those of Nielsen et al., who in 2006 proved that one particular metric is polynomially equivalent to quantum circuits. The Nielsen et al. metric is incredibly highly curved. I show that the greatly enlarged equivalence class established in this paper also includes metrics that have modest curvature. I argue that the modest curvature makes these metrics more amenable to the tools of differential geometry, and therefore makes them more promising starting points for Nielsen's program of using differential geometry to prove complexity lowerbounds.<br/>\u0000<br/> In a previous paper my collaborators and I—inspired by the UV/IR decoupling that happens in the phenomenon of renormalization—conjectured that high- dimensional metrics that look very different at short scales will often nevertheless give rise at long scales to the same emergent effective geometry. The results of this paper provide evidence for those conjectures, since many complexity metrics that have radically different penalty factors and therefore radically different short- distance properties are shown to belong to the same long-distance equivalence class.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141495923","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1