scholarly journals A general protocol for distributed quantum gates

2021 ◽  
Vol 20 (8) ◽  
Author(s):  
Moein Sarvaghad-Moghaddam ◽  
Mariam Zomorodi

AbstractIn distributed quantum computation, quantum remote-controlled gates are used frequently and applied on separate nodes or subsystems of a network. One of the universal and well-known controlled gates is the n-qubit controlled-NOT gate, especially Toffoli gate for the case of three qubits, which are frequently used to synthesize quantum circuits. In this paper, we considered a more general case, an n-qubit controlled-U gate, and present a general protocol for implementing these gates remotely with minimum required resources. Then, the proposed method is applied to implement a Toffoli gate in bipartite and tripartite systems. In this method, we considered cases in which a group of qubits belongs to one subsystem of the network. Then, we improved its consumption resources.

2021 ◽  
Vol 20 (7) ◽  
Author(s):  
Ismail Ghodsollahee ◽  
Zohreh Davarzani ◽  
Mariam Zomorodi ◽  
Paweł Pławiak ◽  
Monireh Houshmand ◽  
...  

AbstractAs quantum computation grows, the number of qubits involved in a given quantum computer increases. But due to the physical limitations in the number of qubits of a single quantum device, the computation should be performed in a distributed system. In this paper, a new model of quantum computation based on the matrix representation of quantum circuits is proposed. Then, using this model, we propose a novel approach for reducing the number of teleportations in a distributed quantum circuit. The proposed method consists of two phases: the pre-processing phase and the optimization phase. In the pre-processing phase, it considers the bi-partitioning of quantum circuits by Non-Dominated Sorting Genetic Algorithm (NSGA-III) to minimize the number of global gates and to distribute the quantum circuit into two balanced parts with equal number of qubits and minimum number of global gates. In the optimization phase, two heuristics named Heuristic I and Heuristic II are proposed to optimize the number of teleportations according to the partitioning obtained from the pre-processing phase. Finally, the proposed approach is evaluated on many benchmark quantum circuits. The results of these evaluations show an average of 22.16% improvement in the teleportation cost of the proposed approach compared to the existing works in the literature.


2019 ◽  
Vol 17 (03) ◽  
pp. 1950020
Author(s):  
Abderrahim Benmachiche ◽  
Ali Sellami ◽  
Sherzod Turaev ◽  
Derradji Bahloul ◽  
Azeddine Messikh ◽  
...  

Fundamental quantum gates can be implemented effectively using adiabatic quantum computation or circuit model. Recently, Hen combined the two approaches to introduce a new model called controlled adiabatic evolutions [I. Hen, Phys. Rev. A, 91(2) (2015) 022309]. This model was specifically designed to implement one and two-qubit controlled gates. Later, Santos extended Hen’s work to implement [Formula: see text]-qubit controlled gates [A. C. Santos and M. S. Sarandy, Sci. Rep., 5 (2015) 15775]. In this paper, we discuss the implementation of each of the usual quantum gates, as well as demonstrate the possibility of preparing Bell’s states using the controlled adiabatic evolutions approach. We conclude by presenting the fidelity results of implementing single quantum gates and Bell’s states in open systems.


2019 ◽  
Author(s):  
Ji Liu ◽  
Greg Byrd ◽  
Huiyang Zhou

In this paper, we propose quantum circuits to enable dynamic assertions for classical values, entanglement, and superposition. This enables a dynamic debugging primitive, driven by a programmer’s understanding of the correct behavior of the quantum program. We show that besides generating assertion errors, the assertion logic may also force the qubits under test to be into the desired state. Besides debugging, our proposed assertion logic can also be used in noisy intermediate scale quantum (NISQ) systems to filter out erroneous results, as demonstrated on a 20-qubit IBM Q quantum computer. Our proposed assertion circuits have been implemented as functions in the open-source Qiskit tool.


Author(s):  
Ming-Xing Luo ◽  
Xiaojun Wang

Quantum computing may provide potential superiority to solve some difficult problems. We propose a scheme for scalable remote quantum computation based on an interface between the photon and the spin of an electron confined in a quantum dot embedded in a microcavity. By successively interacting auxiliary photon pulses with spins charged in optical cavities, a prototypical quantum controlled–controlled flip gate (Toffoli gate) is achieved on a remote three-spin system using only one Einstein–Podolsky–Rosen entanglement, and local operations and classical communication. Our proposed model is shown to be robust to practical noise and experimental imperfections in current cavity–quantum electrodynamics techniques.


2018 ◽  
Vol 18 (11&12) ◽  
pp. 927-948
Author(s):  
Michael Newman ◽  
Yaoyun Shi

Transversality is a simple and effective method for implementing quantum computation fault-tolerantly. However, no quantum error-correcting code (QECC) can transversally implement a quantum universal gate set (Eastin and Knill, {\em Phys. Rev. Lett.}, 102, 110502). Since reversible classical computation is often a dominating part of useful quantum computation, whether or not it can be implemented transversally is an important open problem. We show that, other than a small set of non-additive codes that we cannot rule out, no binary QECC can transversally implement a classical reversible universal gate set. In particular, no such QECC can implement the Toffoli gate transversally.}{We prove our result by constructing an information theoretically secure (but inefficient) quantum homomorphic encryption (ITS-QHE) scheme inspired by Ouyang {\em et al.} (arXiv:1508.00938). Homomorphic encryption allows the implementation of certain functions directly on encrypted data, i.e. homomorphically. Our scheme builds on almost any QECC, and implements that code's transversal gate set homomorphically. We observe a restriction imposed by Nayak's bound ({\em FOCS} 1999) on ITS-QHE, implying that any ITS quantum {\em fully} homomorphic scheme (ITS-QFHE) implementing the full set of classical reversible functions must be highly inefficient. While our scheme incurs exponential overhead, any such QECC implementing Toffoli transversally would still violate this lower bound through our scheme.


Sign in / Sign up

Export Citation Format

Share Document