首页 > 最新文献

Quantum Information Processing最新文献

英文 中文
Multi-party three-dimensional asymmetric cyclic controlled quantum teleportation in noisy environment 嘈杂环境中的多方三维非对称循环受控量子远距传输
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-07-03 DOI: 10.1007/s11128-024-04474-y
She-Xiang Jiang, Jin Shi

In this paper, a new scheme for asymmetric cyclic controlled teleportation of arbitrary three-dimensional unknown quantum states is proposed by performing three-dimensional Bell-state measurements and three-dimensional Hadamard transformation. The entangled state of thirteen-qutrit acts as the quantum channel to connect senders and receivers, which is constructed by a three-qutrit entangled state and five two-qutrit entangled states. In this scheme, Alice wants to transmit an arbitrary unknown single-qutrit state to Bob, at the same time, Bob wants to transmit an arbitrary unknown two-qutrit entangled state to Charlie and Charlie wants to transmit an arbitrary unknown three-qutrit entangled state to Alice under the control of the supervisor David. Participants can reconstruct the original states and make the scheme perfectly by performing appropriate unitary operation. Then, the scheme can be generalized to realize the asymmetric cyclic controlled quantum teleportation of N (N > 3) participants in the three-dimensional system, and come up with two universal schemes are determined by the parity of the participant. Furthermore, the scheme is investigated in two different noisy channels: amplitude-damping noise and phase-damping noise, and calculated the fidelities of the output states. It is demonstrated that the fidelities only depend on the coefficients of the initial state and the decoherence noisy rate. The security of the scheme is briefly analyzed and compares with the previous schemes in terms of efficiency. The proposed scheme contributes to advancing understanding of high-dimensional quantum teleportation.

本文提出了一种通过三维贝尔态测量和三维哈达玛变换实现任意三维未知量子态非对称循环受控远传的新方案。由一个三维量子纠缠态和五个二维量子纠缠态构成的十三维量子纠缠态是连接发送方和接收方的量子信道。在这个方案中,爱丽丝要向鲍勃传输一个任意未知的单量子态,同时鲍勃要向查理传输一个任意未知的二量子态纠缠态,而查理要在监督者戴维的控制下向爱丽丝传输一个任意未知的三量子态纠缠态。参与者可以通过执行适当的单元运算重建原始状态,使方案完美无缺。然后,该方案可以推广到实现N(N >3)个参与者在三维系统中的非对称循环受控量子远传,并得出两种由参与者奇偶性决定的通用方案。此外,该方案还在两种不同的噪声信道(振幅阻尼噪声和相位阻尼噪声)中进行了研究,并计算了输出状态的保真度。结果表明,保真度只取决于初始状态的系数和退相干噪声率。简要分析了该方案的安全性,并从效率方面与之前的方案进行了比较。提出的方案有助于推进对高维量子远距传输的理解。
{"title":"Multi-party three-dimensional asymmetric cyclic controlled quantum teleportation in noisy environment","authors":"She-Xiang Jiang, Jin Shi","doi":"10.1007/s11128-024-04474-y","DOIUrl":"https://doi.org/10.1007/s11128-024-04474-y","url":null,"abstract":"<p>In this paper, a new scheme for asymmetric cyclic controlled teleportation of arbitrary three-dimensional unknown quantum states is proposed by performing three-dimensional Bell-state measurements and three-dimensional Hadamard transformation. The entangled state of thirteen-qutrit acts as the quantum channel to connect senders and receivers, which is constructed by a three-qutrit entangled state and five two-qutrit entangled states. In this scheme, Alice wants to transmit an arbitrary unknown single-qutrit state to Bob, at the same time, Bob wants to transmit an arbitrary unknown two-qutrit entangled state to Charlie and Charlie wants to transmit an arbitrary unknown three-qutrit entangled state to Alice under the control of the supervisor David. Participants can reconstruct the original states and make the scheme perfectly by performing appropriate unitary operation. Then, the scheme can be generalized to realize the asymmetric cyclic controlled quantum teleportation of <i>N</i> (<i>N</i> &gt; 3) participants in the three-dimensional system, and come up with two universal schemes are determined by the parity of the participant. Furthermore, the scheme is investigated in two different noisy channels: amplitude-damping noise and phase-damping noise, and calculated the fidelities of the output states. It is demonstrated that the fidelities only depend on the coefficients of the initial state and the decoherence noisy rate. The security of the scheme is briefly analyzed and compares with the previous schemes in terms of efficiency. The proposed scheme contributes to advancing understanding of high-dimensional quantum teleportation.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514374","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Radial and angular correlations in a confined system of two atoms in two-dimensional geometry 二维几何中两个原子封闭系统的径向和角相关性
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-07-02 DOI: 10.1007/s11128-024-04470-2
Przemysław Kościk

We study the ground-state entanglement between two atoms in a two-dimensional isotropic harmonic trap. We consider a finite-range soft-core interaction that can be applied to simulate various atomic systems. We provide detailed results on the dependence of the correlations on the parameters of the system. Our investigations show that in the hardcore limit, the wave function can be approximated as the product of the radial and angular components regardless of the interaction range. This implies that the radial and angular correlations are independent of one another. However, correlations within the radial and angular components persist and are heavily influenced by the interaction range. The radial correlations are generally weaker than the angular correlations. When soft-core interactions are considered, the correlations exhibit more complex behavior.

我们研究了两原子在二维各向同性谐波陷阱中的基态纠缠。我们考虑了一种有限范围的软核相互作用,它可用于模拟各种原子系统。我们提供了相关性对系统参数依赖性的详细结果。我们的研究表明,在硬核极限中,无论相互作用的范围如何,波函数都可以近似为径向和角度分量的乘积。这意味着径向和角度相关性是相互独立的。然而,径向和角度分量内部的相关性仍然存在,并受到相互作用范围的严重影响。径向相关性一般比角度相关性弱。当考虑软核相互作用时,相关性表现得更为复杂。
{"title":"Radial and angular correlations in a confined system of two atoms in two-dimensional geometry","authors":"Przemysław Kościk","doi":"10.1007/s11128-024-04470-2","DOIUrl":"https://doi.org/10.1007/s11128-024-04470-2","url":null,"abstract":"<p>We study the ground-state entanglement between two atoms in a two-dimensional isotropic harmonic trap. We consider a finite-range soft-core interaction that can be applied to simulate various atomic systems. We provide detailed results on the dependence of the correlations on the parameters of the system. Our investigations show that in the hardcore limit, the wave function can be approximated as the product of the radial and angular components regardless of the interaction range. This implies that the radial and angular correlations are independent of one another. However, correlations within the radial and angular components persist and are heavily influenced by the interaction range. The radial correlations are generally weaker than the angular correlations. When soft-core interactions are considered, the correlations exhibit more complex behavior.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514375","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ENR DigiSig: an efficient post-quantum digital signature scheme using polar codes ENR DigiSig:使用极性码的高效后量子数字签名方案
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-07-02 DOI: 10.1007/s11128-024-04462-2
Rupali Khurana, Ekta Narwal, Sonika Ahlawat

Digital signatures play a vital role in data security as they provide authenticity and non-repudiation of digital data. Code-based digital signatures are in high demand as quantum computers are extremely effective at breaking widely used digital signatures. The Courtois–Finiasz–Sendrier (CFS) scheme is one of the most popular code-based digital signature schemes. However, it has some disadvantages, such as a large public key size and poor signing efficiency. To address this issue, we construct a digital signature scheme named ENR DigiSig (Ekta Narwal and Rupali Digital Signature) using polar codes with several characteristics such as small signature size, low signing time, and high signing efficiency. Here, the hash of a shorter length is used in a specific way; then, padding is done to the hash output so that the result can be decoded. For this study, we have selected a fixed polar code rate of 0.5 and a blocklength of (N=2^{n};nleqslant 4). According to the experimental results, more than 96% of the signatures are generated successfully.

数字签名提供数字数据的真实性和不可否认性,因此在数据安全方面发挥着至关重要的作用。由于量子计算机在破解广泛使用的数字签名方面极为有效,因此基于代码的数字签名需求量很大。Courtois-Finiasz-Sendrier (CFS) 方案是最流行的基于代码的数字签名方案之一。然而,它也有一些缺点,比如公钥规模大、签名效率低。为了解决这个问题,我们利用极性代码构建了一种名为 ENR DigiSig(Ekta Narwal 和 Rupali 数字签名)的数字签名方案,它具有签名大小小、签名时间短、签名效率高等特点。在这里,我们以特定的方式使用较短长度的哈希值,然后对哈希值输出进行填充,以便对结果进行解码。在这项研究中,我们选择了一个固定的极码率 0.5 和一个块长 (N=2^{n};nleqslant 4) 。根据实验结果,超过 96% 的签名都能成功生成。
{"title":"ENR DigiSig: an efficient post-quantum digital signature scheme using polar codes","authors":"Rupali Khurana, Ekta Narwal, Sonika Ahlawat","doi":"10.1007/s11128-024-04462-2","DOIUrl":"https://doi.org/10.1007/s11128-024-04462-2","url":null,"abstract":"<p>Digital signatures play a vital role in data security as they provide authenticity and non-repudiation of digital data. Code-based digital signatures are in high demand as quantum computers are extremely effective at breaking widely used digital signatures. The Courtois–Finiasz–Sendrier (CFS) scheme is one of the most popular code-based digital signature schemes. However, it has some disadvantages, such as a large public key size and poor signing efficiency. To address this issue, we construct a digital signature scheme named ENR DigiSig (Ekta Narwal and Rupali Digital Signature) using polar codes with several characteristics such as small signature size, low signing time, and high signing efficiency. Here, the hash of a shorter length is used in a specific way; then, padding is done to the hash output so that the result can be decoded. For this study, we have selected a fixed polar code rate of 0.5 and a blocklength of <span>(N=2^{n};nleqslant 4)</span>. According to the experimental results, more than 96% of the signatures are generated successfully.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141552293","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the effectiveness of Bayesian discrete feedback for quantum information reclaiming 论贝叶斯离散反馈在量子信息回收中的有效性
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-28 DOI: 10.1007/s11128-024-04467-x
Milajiguli Rexiti, Samad Khabbazi Oskouei, Stefano Mancini

We consider discrete time feedback aimed at reclaiming quantum information after a channel action. We compare Bayesian and Markovian strategies. We show that the former does not offer any advantage for qubit channels, while its superior performance can appear in higher-dimensional channels. This is witnessed by cases study for qutrit channels.

我们考虑的是离散时间反馈,其目的是在信道动作后恢复量子信息。我们比较了贝叶斯策略和马尔可夫策略。结果表明,前者在量子比特信道中没有任何优势,而在高维信道中则表现出更优越的性能。针对量子信道的案例研究证明了这一点。
{"title":"On the effectiveness of Bayesian discrete feedback for quantum information reclaiming","authors":"Milajiguli Rexiti, Samad Khabbazi Oskouei, Stefano Mancini","doi":"10.1007/s11128-024-04467-x","DOIUrl":"https://doi.org/10.1007/s11128-024-04467-x","url":null,"abstract":"<p>We consider discrete time feedback aimed at reclaiming quantum information after a channel action. We compare Bayesian and Markovian strategies. We show that the former does not offer any advantage for qubit channels, while its superior performance can appear in higher-dimensional channels. This is witnessed by cases study for qutrit channels.\u0000</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141552295","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Global dynamics of a quantum Cournot duopoly with quadratic costs and relative profit maximization 具有二次成本和相对利润最大化的量子库诺二元垄断的全局动力学
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-27 DOI: 10.1007/s11128-024-04463-1
Zhiyi Deng, Jiangang Zhang, Rui Xue, Hongmei Yu

To be more realistic, this paper considers the pursuit of maximizing relative profits by firms, establishes a Cournot duopoly game model with quantum entanglement, and investigates how quantum entanglement influences decisions made by the firms. Following that, the Jacobi matrix and Jury criterion are used to examine the local stability of the Nash equilibrium. Additionally, the impact of various model parameters on system stability is investigated by implementing a numerical experiment. It has been found that limiting the adjustment speed and squeezing parameter to an appropriate range contributes to the long-term stability of the market. The coexistence of attractors is then fully investigated by means of the basin of attraction. The coexistence of attractors provides insights into the complexity and diversity of dynamic systems, shedding light on their nonlinear nature and sensitivity to initial conditions. Finally, the critical curve and the noninvertible map allow us to examine the global dynamics of the system.

为了更加现实,本文考虑了企业追求相对利润最大化的问题,建立了一个具有量子纠缠的库诺二元垄断博弈模型,并研究了量子纠缠如何影响企业的决策。然后,利用雅可比矩阵和裘瑞准则来检验纳什均衡的局部稳定性。此外,还通过数值实验研究了各种模型参数对系统稳定性的影响。结果发现,将调整速度和挤压参数限制在适当的范围内有助于市场的长期稳定。然后,通过吸引力盆地对吸引子的共存进行了充分研究。吸引子的共存揭示了动态系统的复杂性和多样性,揭示了其非线性性质和对初始条件的敏感性。最后,临界曲线和不可逆图使我们能够研究系统的全局动力学。
{"title":"Global dynamics of a quantum Cournot duopoly with quadratic costs and relative profit maximization","authors":"Zhiyi Deng, Jiangang Zhang, Rui Xue, Hongmei Yu","doi":"10.1007/s11128-024-04463-1","DOIUrl":"https://doi.org/10.1007/s11128-024-04463-1","url":null,"abstract":"<p>To be more realistic, this paper considers the pursuit of maximizing relative profits by firms, establishes a Cournot duopoly game model with quantum entanglement, and investigates how quantum entanglement influences decisions made by the firms. Following that, the Jacobi matrix and Jury criterion are used to examine the local stability of the Nash equilibrium. Additionally, the impact of various model parameters on system stability is investigated by implementing a numerical experiment. It has been found that limiting the adjustment speed and squeezing parameter to an appropriate range contributes to the long-term stability of the market. The coexistence of attractors is then fully investigated by means of the basin of attraction. The coexistence of attractors provides insights into the complexity and diversity of dynamic systems, shedding light on their nonlinear nature and sensitivity to initial conditions. Finally, the critical curve and the noninvertible map allow us to examine the global dynamics of the system.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141552294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Exploiting OFDM method for quantum communication 利用 OFDM 方法进行量子通信
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-26 DOI: 10.1007/s11128-024-04465-z
Abdulbasit M. A. Sabaawi, Mohammed R. Almasaoodi, Sándor Imre

Orthogonal frequency-division multiplexing (OFDM) is a crucial modulation method used in contemporary digital communication systems for its significant spectral efficiency, low latency, and robustness in challenging environments. This work examines the novel use of OFDM in quantum communication, an area that offers exceptional security and efficiency in information transfer using quantum mechanics principles. In the rapidly evolving field of quantum computing, understanding, and mitigating quantum bit errors is paramount. This paper presents a rigorous analysis of bit error rates (BER) in quantum circuits, focusing on the impact of the quantum Fourier transform and its inverse, contrasted against quantum circuits employing dynamic gate sequences. Our research methodology encompasses simulations over a diverse set of parameters, including varying qubit counts ranging from 2 to 8 and theta angles (15, 30, 45, and 60°), as well as random theta values, utilizing the advanced capabilities of the Qiskit framework. Our findings indicate that quantum OFDM substantially improves quantum communication, lowering errors and boosting security. The quantum model outperforms the reference model in BER, with further enhancements as qubits increase.

正交频分复用(OFDM)是当代数字通信系统中使用的一种重要调制方法,具有显著的频谱效率、低延迟和在挑战性环境中的鲁棒性。这项研究探讨了 OFDM 在量子通信中的新用途,量子通信是一个利用量子力学原理提供卓越安全性和信息传输效率的领域。在飞速发展的量子计算领域,了解和减少量子比特错误至关重要。本文对量子电路中的误码率(BER)进行了严格分析,重点关注量子傅立叶变换及其逆变换的影响,并与采用动态门序列的量子电路进行对比。我们的研究方法包括利用 Qiskit 框架的先进功能,对各种参数进行模拟,包括从 2 到 8 的不同量子比特数、θ 角(15、30、45 和 60°)以及随机θ 值。我们的研究结果表明,量子 OFDM 极大地改善了量子通信,降低了误差并提高了安全性。量子模型在误码率方面优于参考模型,并随着量子比特的增加而进一步增强。
{"title":"Exploiting OFDM method for quantum communication","authors":"Abdulbasit M. A. Sabaawi, Mohammed R. Almasaoodi, Sándor Imre","doi":"10.1007/s11128-024-04465-z","DOIUrl":"https://doi.org/10.1007/s11128-024-04465-z","url":null,"abstract":"<p>Orthogonal frequency-division multiplexing (OFDM) is a crucial modulation method used in contemporary digital communication systems for its significant spectral efficiency, low latency, and robustness in challenging environments. This work examines the novel use of OFDM in quantum communication, an area that offers exceptional security and efficiency in information transfer using quantum mechanics principles. In the rapidly evolving field of quantum computing, understanding, and mitigating quantum bit errors is paramount. This paper presents a rigorous analysis of bit error rates (BER) in quantum circuits, focusing on the impact of the quantum Fourier transform and its inverse, contrasted against quantum circuits employing dynamic gate sequences. Our research methodology encompasses simulations over a diverse set of parameters, including varying qubit counts ranging from 2 to 8 and theta angles (15, 30, 45, and 60°), as well as random theta values, utilizing the advanced capabilities of the Qiskit framework. Our findings indicate that quantum OFDM substantially improves quantum communication, lowering errors and boosting security. The quantum model outperforms the reference model in BER, with further enhancements as qubits increase.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514376","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Finding eigenvectors with a quantum variational algorithm 用量子变分算法寻找特征向量
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-25 DOI: 10.1007/s11128-024-04461-3
Juan Carlos Garcia-Escartin

This paper presents a hybrid variational quantum algorithm that finds a random eigenvector of a unitary matrix with a known quantum circuit. The algorithm is based on the SWAP test on trial states generated by a parametrized quantum circuit. The eigenvector is described by a compact set of classical parameters that can be used to reproduce the found approximation to the eigenstate on demand. This variational eigenvector finder can be adapted to solve the generalized eigenvalue problem, to find the eigenvectors of normal matrices and to perform quantum principal component analysis on unknown input mixed states. These algorithms can all be run with low-depth quantum circuits, suitable for an efficient implementation on noisy intermediate-scale quantum computers and, with some restrictions, on linear optical systems. In full-scale quantum computers, where there might be optimization problems due to barren plateaus in larger systems, the proposed algorithms can be used as a primitive to boost known quantum algorithms. Limitations and potential applications are discussed.

本文提出了一种混合变分量子算法,它能用已知量子电路找到单元矩阵的随机特征向量。该算法基于对参数化量子电路产生的试验状态进行的 SWAP 测试。特征向量由一组紧凑的经典参数描述,这些参数可用于按需重现所发现的特征状态近似值。这种变异特征向量搜索器可用于求解广义特征值问题、查找正态矩阵的特征向量,以及对未知输入混合状态进行量子主成分分析。这些算法都可以通过低深度量子电路运行,适合在噪声中等规模的量子计算机上高效实施,在某些限制条件下,也可以在线性光学系统上实施。在大型量子计算机中,由于大型系统中存在贫瘠高原,可能会出现优化问题,因此所提出的算法可用作提升已知量子算法的基础。本文讨论了其局限性和潜在应用。
{"title":"Finding eigenvectors with a quantum variational algorithm","authors":"Juan Carlos Garcia-Escartin","doi":"10.1007/s11128-024-04461-3","DOIUrl":"https://doi.org/10.1007/s11128-024-04461-3","url":null,"abstract":"<p>This paper presents a hybrid variational quantum algorithm that finds a random eigenvector of a unitary matrix with a known quantum circuit. The algorithm is based on the SWAP test on trial states generated by a parametrized quantum circuit. The eigenvector is described by a compact set of classical parameters that can be used to reproduce the found approximation to the eigenstate on demand. This variational eigenvector finder can be adapted to solve the generalized eigenvalue problem, to find the eigenvectors of normal matrices and to perform quantum principal component analysis on unknown input mixed states. These algorithms can all be run with low-depth quantum circuits, suitable for an efficient implementation on noisy intermediate-scale quantum computers and, with some restrictions, on linear optical systems. In full-scale quantum computers, where there might be optimization problems due to barren plateaus in larger systems, the proposed algorithms can be used as a primitive to boost known quantum algorithms. Limitations and potential applications are discussed.\u0000</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514386","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum error correction for heavy hexagonal code using deep reinforcement learning with policy reuse 利用策略重用的深度强化学习实现重六边形编码的量子纠错
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-25 DOI: 10.1007/s11128-024-04377-y
Yuxin Ji, Qinghui Chen, Rui Wang, Naihua Ji, Hongyang Ma

Quantum error correction techniques are important for implementing fault-tolerant quantum computation, and topological quantum error correcting codes provide feasibility for implementing large-scale fault-tolerant quantum computation. Here, we propose a deep reinforcement learning framework for implementing quantum error correction algorithms for errors on heavy hexagonal codes. Specifically, we construct the double deep Q learning model with policy reuse method, so that the decoding agent does not have to explore the learning from scratch when dealing with new error syndrome, but instead reuses past policies, which can reduce the computational complexity. And the double deep Q network can avoid the problem of threshold being overestimated and get the true decoding threshold. Our experimental results show that the error correction accuracy of our decoder can reach 91.86%. Different thresholds are obtained according to the code distance, which is 0.0058 when the code distance is 3, 5, 7, and 0.0065 when the code distance is 5, 7, 9, both higher than that of the classical minimum weight perfect matching decoder. Compared to the threshold of the MWPM decoder under the depolarizing noise model, the threshold of our decoder is improved by 32.63%, which enables better fault-tolerant quantum computation.

量子纠错技术对于实现容错量子计算非常重要,而拓扑量子纠错码为实现大规模容错量子计算提供了可行性。在此,我们提出了一种深度强化学习框架,用于实现重六边形编码错误的量子纠错算法。具体来说,我们利用策略重用方法构建了双深度 Q 学习模型,这样解码代理在处理新的错误综合征时就不必从头开始探索学习,而是可以重用过去的策略,从而降低计算复杂度。而且双深度 Q 网络可以避免阈值被高估的问题,得到真实的解码阈值。实验结果表明,我们的解码器的纠错准确率可达 91.86%。根据码距的不同,阈值也不同,当码距为 3、5、7 时,阈值为 0.0058;当码距为 5、7、9 时,阈值为 0.0065,均高于经典最小权重完全匹配解码器的阈值。与去极化噪声模型下的 MWPM 解码器阈值相比,我们的解码器阈值提高了 32.63%,从而实现了更好的容错量子计算。
{"title":"Quantum error correction for heavy hexagonal code using deep reinforcement learning with policy reuse","authors":"Yuxin Ji, Qinghui Chen, Rui Wang, Naihua Ji, Hongyang Ma","doi":"10.1007/s11128-024-04377-y","DOIUrl":"https://doi.org/10.1007/s11128-024-04377-y","url":null,"abstract":"<p>Quantum error correction techniques are important for implementing fault-tolerant quantum computation, and topological quantum error correcting codes provide feasibility for implementing large-scale fault-tolerant quantum computation. Here, we propose a deep reinforcement learning framework for implementing quantum error correction algorithms for errors on heavy hexagonal codes. Specifically, we construct the double deep <i>Q</i> learning model with policy reuse method, so that the decoding agent does not have to explore the learning from scratch when dealing with new error syndrome, but instead reuses past policies, which can reduce the computational complexity. And the double deep <i>Q</i> network can avoid the problem of threshold being overestimated and get the true decoding threshold. Our experimental results show that the error correction accuracy of our decoder can reach 91.86%. Different thresholds are obtained according to the code distance, which is 0.0058 when the code distance is 3, 5, 7, and 0.0065 when the code distance is 5, 7, 9, both higher than that of the classical minimum weight perfect matching decoder. Compared to the threshold of the MWPM decoder under the depolarizing noise model, the threshold of our decoder is improved by 32.63%, which enables better fault-tolerant quantum computation.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum conference key agreement based on differential-phase-shift quantum key distribution 基于差分相移量子密钥分发的量子会议密钥协议
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-24 DOI: 10.1007/s11128-024-04453-3
Kyo Inoue, Toshimori Honjo

A quantum conference key agreement (QCKA) protocol based on differential-phase-shift quantum key distribution is presented, which provides a common secret key for secure communication between more than two parties. In the proposed protocol, one party simultaneously broadcasts a weak coherent pulse train with {0, π} phases to multiple parties that measure the phase differences between adjacent pulses using a delay interferometer followed by photon detectors, and the transmitter and receivers share secret key bits from the coincident counts in the receivers. The system setup and operation are simpler than those of conventional QCKA schemes that use a multipartite quantum entanglement state. The key creation performance is evaluated by considering the eavesdropping probability. The results indicate that the proposed scheme offers better performance than the conventional entanglement-based QCKA system.

本文提出了一种基于差分相移量子密钥分配的量子会议密钥协议(QCKA),它为两方以上的安全通信提供了一个通用密钥。在所提出的协议中,一方同时向多方广播相位为{0, π}的弱相干脉冲串,多方使用延迟干涉仪和光子探测器测量相邻脉冲之间的相位差,发射方和接收方通过接收器中的重合计数共享密钥比特。与使用多方量子纠缠态的传统 QCKA 方案相比,该系统的设置和操作更为简单。通过考虑窃听概率,对密钥创建性能进行了评估。结果表明,所提出的方案比传统的基于纠缠的 QCKA 系统性能更好。
{"title":"Quantum conference key agreement based on differential-phase-shift quantum key distribution","authors":"Kyo Inoue, Toshimori Honjo","doi":"10.1007/s11128-024-04453-3","DOIUrl":"https://doi.org/10.1007/s11128-024-04453-3","url":null,"abstract":"<p>A quantum conference key agreement (QCKA) protocol based on differential-phase-shift quantum key distribution is presented, which provides a common secret key for secure communication between more than two parties. In the proposed protocol, one party simultaneously broadcasts a weak coherent pulse train with {0, <i>π</i>} phases to multiple parties that measure the phase differences between adjacent pulses using a delay interferometer followed by photon detectors, and the transmitter and receivers share secret key bits from the coincident counts in the receivers. The system setup and operation are simpler than those of conventional QCKA schemes that use a multipartite quantum entanglement state. The key creation performance is evaluated by considering the eavesdropping probability. The results indicate that the proposed scheme offers better performance than the conventional entanglement-based QCKA system.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The summation and product forms of the uncertainty relations based on metric-adjusted skew information 基于度量调整倾斜信息的不确定性关系的求和与乘积形式
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-06-24 DOI: 10.1007/s11128-024-04440-8
Cong Xu, Qing-Hua Zhang, Shao-Ming Fei

Uncertainty principle is one of the most fundamental features in quantum mechanics and plays a significant role in quantum information processing. We establish tighter summation form of the uncertainty relations based on metric-adjusted skew information via operator representation of observables, which improves the existing results. By employing the methodologies of sampling coordinates of observables, we also present tighter product form of the uncertainty relations. Detailed examples are given to illustrate the advantages of our uncertainty relations.

不确定性原理是量子力学最基本的特征之一,在量子信息处理中发挥着重要作用。我们通过观测值的算子表示,基于度量调整的偏斜信息,建立了更严密的不确定性关系求和形式,从而改进了现有结果。通过采用观测值采样坐标的方法,我们还提出了不确定性关系的更严格乘积形式。我们给出了详细的例子来说明我们的不确定性关系的优势。
{"title":"The summation and product forms of the uncertainty relations based on metric-adjusted skew information","authors":"Cong Xu, Qing-Hua Zhang, Shao-Ming Fei","doi":"10.1007/s11128-024-04440-8","DOIUrl":"https://doi.org/10.1007/s11128-024-04440-8","url":null,"abstract":"<p>Uncertainty principle is one of the most fundamental features in quantum mechanics and plays a significant role in quantum information processing. We establish tighter summation form of the uncertainty relations based on metric-adjusted skew information via operator representation of observables, which improves the existing results. By employing the methodologies of sampling coordinates of observables, we also present tighter product form of the uncertainty relations. Detailed examples are given to illustrate the advantages of our uncertainty relations.\u0000</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514384","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum Information Processing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1