scholarly journals Deep reinforcement learning for universal quantum state preparation via dynamic pulse control

2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Run-Hong He ◽  
Rui Wang ◽  
Shen-Shuang Nie ◽  
Jing Wu ◽  
Jia-Hui Zhang ◽  
...  

AbstractAccurate and efficient preparation of quantum state is a core issue in building a quantum computer. In this paper, we investigate how to prepare a certain single- or two-qubit target state from arbitrary initial states in semiconductor double quantum dots with only a few discrete control pulses by leveraging the deep reinforcement learning. Our method is based on the training of the network over numerous preparing tasks. The results show that once the network is well trained, it works for any initial states in the continuous Hilbert space. Thus repeated training for new preparation tasks is avoided. Our scheme outperforms the traditional optimization approaches based on gradient with both the higher efficiency and the preparation quality in discrete control space. Moreover, we find that the control trajectories designed by our scheme are robust against stochastic fluctuations within certain thresholds, such as the charge and nuclear noises.

Author(s):  
Run-hong He ◽  
Hai-Da Liu ◽  
Sheng-Bin Wang ◽  
Jing Wu ◽  
Shen-Shuang Nie ◽  
...  

2016 ◽  
Vol 14 (04) ◽  
pp. 1640004 ◽  
Author(s):  
Brian R. La Cour ◽  
Corey I. Ostrove ◽  
Granville E. Ott ◽  
Michael J. Starkey ◽  
Gary R. Wilson

This paper describes a novel approach to emulate a universal quantum computer with a wholly classical system, one that uses a signal of bounded duration and amplitude to represent an arbitrary quantum state. The signal may be of any modality (e.g. acoustic, electromagnetic, etc.) but this paper will focus on electronic signals. Individual qubits are represented by in-phase and quadrature sinusoidal signals, while unitary gate operations are performed using simple analog electronic circuit devices. In this manner, the Hilbert space structure of a multi-qubit quantum state, as well as a universal set of gate operations, may be fully emulated classically. Results from a programmable prototype system are presented and discussed.


2021 ◽  
Vol 4 (1) ◽  
Author(s):  
S. Leontica ◽  
F. Tennie ◽  
T. Farrow

AbstractSimulating the behaviour of complex quantum systems is impossible on classical supercomputers due to the exponential scaling of the number of quantum states with the number of particles in the simulated system. Quantum computers aim to break through this limit by using one quantum system to simulate another quantum system. Although in their infancy, they are a promising tool for applied fields seeking to simulate quantum interactions in complex atomic and molecular structures. Here, we show an efficient technique for transpiling the unitary evolution of quantum systems into the language of universal quantum computation using the IBM quantum computer and show that it is a viable tool for compiling near-term quantum simulation algorithms. We develop code that decomposes arbitrary 3-qubit gates and implement it in a quantum simulation first for a linear ordered chain to highlight the generality of the approach, and second, for a complex molecule. We choose the Fenna-Matthews-Olsen (FMO) photosynthetic protein because it has a well characterised Hamiltonian and presents a complex dissipative system coupled to a noisy environment that helps to improve the efficiency of energy transport. The method can be implemented in a broad range of molecular and other simulation settings.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


2006 ◽  
Vol 76 (1) ◽  
pp. 22-28 ◽  
Author(s):  
K Saito ◽  
M Wubs ◽  
S Kohler ◽  
P Hänggi ◽  
Y Kayanuma

2002 ◽  
Vol 2 (3) ◽  
pp. 198-207
Author(s):  
D. Janzing

The well-known algorithm for quantum phase estimation requires that the considered unitary is available as a conditional transformation depending on the quantum state of an ancilla register. We present an algorithm converting an unknown n-qubit pair-interaction Hamiltonian into a conditional one such that standard phase estimation can be applied to measure the energy. Our essential assumption is that the considered system can be brought into interaction with a quantum computer. For large n the algorithm could still be applicable for estimating the density of energy states and might therefore be useful for finding energy gaps in solid states.


1999 ◽  
Vol 60 (5) ◽  
pp. 3815-3819 ◽  
Author(s):  
Le-Man Kuang ◽  
Hao-Sheng Zeng ◽  
Zhao-Yang Tong

Sign in / Sign up

Export Citation Format

Share Document