scholarly journals Optimization of VQE-UCC Algorithm Based on Spin State Symmetry

2021 ◽  
Vol 9 ◽  
Author(s):  
Qing Guo ◽  
Ping-Xing Chen

The accurate calculation of molecular energy spectra, a very complicated work, is of importance in many applied fields. Relying on the VQE-UCC algorithm, it is very possible to calculate the molecular energy spectrum on a noisy intermediate scale quantum computer. However, due to the limitation of the number of qubits and coherent time in quantum computers, the complexity of VQE-UCC algorithm still needs to be reduced in the simulation of macromolecules. We develop a new VQE-UCC method to calculate the ground state of the molecule according to the symmetry of the system, the complexity of which is reduced. Using this method we get the ground and excite state of four kinds of molecules. The method and the results are of great significance for the promotion of quantum chemical simulations.

2020 ◽  
Vol 19 (10) ◽  
Author(s):  
Laszlo Gyongyosi

Abstract Superconducting gate-model quantum computer architectures provide an implementable model for practical quantum computations in the NISQ (noisy intermediate scale quantum) technology era. Due to hardware restrictions and decoherence, generating the physical layout of the quantum circuits of a gate-model quantum computer is a challenge. Here, we define a method for layout generation with a decoherence dynamics estimation in superconducting gate-model quantum computers. We propose an algorithm for the optimal placement of the quantum computational blocks of gate-model quantum circuits. We study the effects of capacitance interference on the distribution of the Gaussian noise in the Josephson energy.


Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 391
Author(s):  
Mateusz Ostaszewski ◽  
Edward Grant ◽  
Marcello Benedetti

We propose an efficient method for simultaneously optimizing both the structure and parameter values of quantum circuits with only a small computational overhead. Shallow circuits that use structure optimization perform significantly better than circuits that use parameter updates alone, making this method particularly suitable for noisy intermediate-scale quantum computers. We demonstrate the method for optimizing a variational quantum eigensolver for finding the ground states of Lithium Hydride and the Heisenberg model in simulation, and for finding the ground state of Hydrogen gas on the IBM Melbourne quantum computer.


2019 ◽  
Vol 8 (4) ◽  
pp. 9461-9464

Current quantum computer simulation strategies are inefficient in simulation and their realizations are also failed to minimize those impacts of the exponential complexity for simulated quantum computations. We proposed a Quantum computer simulator model in this paper which is a coordinated Development Environment – QuIDE (Quantum Integrated Development Environment) to support the improvement of algorithm for future quantum computers. The development environment provides the circuit diagram of graphical building and flexibility of source code. Analyze the complexity of algorithms shows the performance results of the simulator and used for simulation as well as result of its deployment during simulation


2021 ◽  
Vol 26 ◽  
Author(s):  
T. Berry ◽  
J. Sharpe

Abstract This paper introduces and demonstrates the use of quantum computers for asset–liability management (ALM). A summary of historical and current practices in ALM used by actuaries is given showing how the challenges have previously been met. We give an insight into what ALM may be like in the immediate future demonstrating how quantum computers can be used for ALM. A quantum algorithm for optimising ALM calculations is presented and tested using a quantum computer. We conclude that the discovery of the strange world of quantum mechanics has the potential to create investment management efficiencies. This in turn may lead to lower capital requirements for shareholders and lower premiums and higher insured retirement incomes for policyholders.


2021 ◽  
Vol 103 (2) ◽  
Author(s):  
Konstantinos Georgopoulos ◽  
Clive Emary ◽  
Paolo Zuliani

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Elisa Bäumer ◽  
Nicolas Gisin ◽  
Armin Tavakoli

AbstractIncreasingly sophisticated quantum computers motivate the exploration of their abilities in certifying genuine quantum phenomena. Here, we demonstrate the power of state-of-the-art IBM quantum computers in correlation experiments inspired by quantum networks. Our experiments feature up to 12 qubits and require the implementation of paradigmatic Bell-State Measurements for scalable entanglement-swapping. First, we demonstrate quantum correlations that defy classical models in up to nine-qubit systems while only assuming that the quantum computer operates on qubits. Harvesting these quantum advantages, we are able to certify 82 basis elements as entangled in a 512-outcome measurement. Then, we relax the qubit assumption and consider quantum nonlocality in a scenario with multiple independent entangled states arranged in a star configuration. We report quantum violations of source-independent Bell inequalities for up to ten qubits. Our results demonstrate the ability of quantum computers to outperform classical limitations and certify scalable entangled measurements.


1975 ◽  
Vol 28 (11) ◽  
pp. 2343 ◽  
Author(s):  
RC Haddon

The MINDO/3 SCF MO method has been used to investigate the equilibrium geometries, electronic structure and ground state properties of ply and its univalent ions. The results indicate that ply has a low energy of disproportionation and that electron addition or removal leads to little structural change. From an analysis of the results it is concluded that odd-alternant hydrocarbons, and systems based on the ply nucleus in particular, have many of the characteristics which are considered to be important in the design of organic metals and superconductors.


2020 ◽  
Vol 20 (9&10) ◽  
pp. 747-765
Author(s):  
F. Orts ◽  
G. Ortega ◽  
E.M. E.M. Garzon

Despite the great interest that the scientific community has in quantum computing, the scarcity and high cost of resources prevent to advance in this field. Specifically, qubits are very expensive to build, causing the few available quantum computers are tremendously limited in their number of qubits and delaying their progress. This work presents new reversible circuits that optimize the necessary resources for the conversion of a sign binary number into two's complement of N digits. The benefits of our work are two: on the one hand, the proposed two's complement converters are fault tolerant circuits and also are more efficient in terms of resources (essentially, quantum cost, number of qubits, and T-count) than the described in the literature. On the other hand, valuable information about available converters and, what is more, quantum adders, is summarized in tables for interested researchers. The converters have been measured using robust metrics and have been compared with the state-of-the-art circuits. The code to build them in a real quantum computer is given.


Sign in / Sign up

Export Citation Format

Share Document