quantum algorithms
Recently Published Documents


TOTAL DOCUMENTS

825
(FIVE YEARS 340)

H-INDEX

34
(FIVE YEARS 11)

2022 ◽  
Vol 18 (1) ◽  
pp. 1-24
Author(s):  
N. Khammassi ◽  
I. Ashraf ◽  
J. V. Someren ◽  
R. Nane ◽  
A. M. Krol ◽  
...  

With the potential of quantum algorithms to solve intractable classical problems, quantum computing is rapidly evolving, and more algorithms are being developed and optimized. Expressing these quantum algorithms using a high-level language and making them executable on a quantum processor while abstracting away hardware details is a challenging task. First, a quantum programming language should provide an intuitive programming interface to describe those algorithms. Then a compiler has to transform the program into a quantum circuit, optimize it, and map it to the target quantum processor respecting the hardware constraints such as the supported quantum operations, the qubit connectivity, and the control electronics limitations. In this article, we propose a quantum programming framework named OpenQL, which includes a high-level quantum programming language and its associated quantum compiler. We present the programming interface of OpenQL, we describe the different layers of the compiler and how we can provide portability over different qubit technologies. Our experiments show that OpenQL allows the execution of the same high-level algorithm on two different qubit technologies, namely superconducting qubits and Si-Spin qubits. Besides the executable code, OpenQL also produces an intermediate quantum assembly code, which is technology independent and can be simulated using the QX simulator.


2022 ◽  
Vol 6 (POPL) ◽  
pp. 1-32
Author(s):  
Charles Yuan ◽  
Christopher McNally ◽  
Michael Carbin

Quantum programming languages enable developers to implement algorithms for quantum computers that promise computational breakthroughs in classically intractable tasks. Programming quantum computers requires awareness of entanglement , the phenomenon in which measurement outcomes of qubits are correlated. Entanglement can determine the correctness of algorithms and suitability of programming patterns. In this work, we formalize purity as a central tool for automating reasoning about entanglement in quantum programs. A pure expression is one whose evaluation is unaffected by the measurement outcomes of qubits that it does not own, implying freedom from entanglement with any other expression in the computation. We present Twist, the first language that features a type system for sound reasoning about purity. The type system enables the developer to identify pure expressions using type annotations. Twist also features purity assertion operators that state the absence of entanglement in the output of quantum gates. To soundly check these assertions, Twist uses a combination of static analysis and runtime verification. We evaluate Twist’s type system and analyses on a benchmark suite of quantum programs in simulation, demonstrating that Twist can express quantum algorithms, catch programming errors in them, and support programs that existing languages disallow, while incurring runtime verification overhead of less than 3.5%.


Author(s):  
Daniel Braun ◽  
Ronny Müller

Abstract Quantum algorithms profit from the interference of quantum states in an exponentially large Hilbert space and the fact that unitary transformations on that Hilbert space can be broken down to universal gates that act only on one or two qubits at the same time. The former aspect renders the direct classical simulation of quantum algorithms difficult. Here we introduce higher-order partial derivatives of a probability distribution of particle positions as a new object that shares these basic properties of quantum mechanical states needed for a quantum algorithm. Discretization of the positions allows one to represent the quantum mechanical state of $\nb$ qubits by $2(\nb+1)$ classical stochastic bits. Based on this, we demonstrate many-particle interference and representation of pure entangled quantum states via derivatives of probability distributions and find the universal set of stochastic maps that correspond to the quantum gates in a universal gate set. We prove that the propagation via the stochastic map built from those universal stochastic maps reproduces up to a prefactor exactly the evolution of the quantum mechanical state with the corresponding quantum algorithm, leading to an automated translation of a quantum algorithm to a stochastic classical algorithm. We implement several well-known quantum algorithms, analyse the scaling of the needed number of realizations with the number of qubits, and highlight the role of destructive interference for the cost of the emulation.


2022 ◽  
Vol 12 (2) ◽  
pp. 759
Author(s):  
Anna M. Krol ◽  
Aritra Sarkar ◽  
Imran Ashraf ◽  
Zaid Al-Ars ◽  
Koen Bertels

Unitary decomposition is a widely used method to map quantum algorithms to an arbitrary set of quantum gates. Efficient implementation of this decomposition allows for the translation of bigger unitary gates into elementary quantum operations, which is key to executing these algorithms on existing quantum computers. The decomposition can be used as an aggressive optimization method for the whole circuit, as well as to test part of an algorithm on a quantum accelerator. For the selection and implementation of the decomposition algorithm, perfect qubits are assumed. We base our decomposition technique on Quantum Shannon Decomposition, which generates O(344n) controlled-not gates for an n-qubit input gate. In addition, we implement optimizations to take advantage of the potential underlying structure in the input or intermediate matrices, as well as to minimize the execution time of the decomposition. Comparing our implementation to Qubiter and the UniversalQCompiler (UQC), we show that our implementation generates circuits that are much shorter than those of Qubiter and not much longer than the UQC. At the same time, it is also up to 10 times as fast as Qubiter and about 500 times as fast as the UQC.


2022 ◽  
Author(s):  
Tahereh Salehi ◽  
Mariam Zomorodi ◽  
Paweł Pławiak ◽  
Mina Abbaszade ◽  
Vahid Salari

Abstract Quantum computing is a new and advanced topic that refers to calculations based on the principles of quantum mechanics. Itmakes certain kinds of problems be solved easier compared to classical computers. This advantage of quantum computingcan be used to implement many existing problems in different fields incredibly effectively. One important field that quantumcomputing has shown great results in machine learning. Until now, many different quantum algorithms have been presented toperform different machine learning approaches. In some special cases, the execution time of these quantum algorithms will bereduced exponentially compared to the classical ones. But at the same time, with increasing data volume and computationtime, taking care of systems to prevent unwanted interactions with the environment can be a daunting task and since thesealgorithms work on machine learning problems, which usually includes big data, their implementation is very costly in terms ofquantum resources. Here, in this paper, we have proposed an approach to reduce the cost of quantum circuits and to optimizequantum machine learning circuits in particular. To reduce the number of resources used, in this paper an approach includingdifferent optimization algorithms is considered. Our approach is used to optimize quantum machine learning algorithms forbig data. In this case, the optimized circuits run quantum machine learning algorithms in less time than the original onesand by preserving the original functionality. Our approach improves the number of quantum gates by 10.7% and 14.9% indifferent circuits and the number of time steps is reduced by three and 15 units, respectively. This is the amount of reduction forone iteration of a given sub-circuit U in the main circuit. For cases where this sub-circuit is repeated more times in the maincircuit, the optimization rate is increased. Therefore, by applying the proposed method to circuits with big data, both cost andperformance are improved.


Sensors ◽  
2022 ◽  
Vol 22 (2) ◽  
pp. 489
Author(s):  
Jose-Antonio Septien-Hernandez ◽  
Magali Arellano-Vazquez ◽  
Marco Antonio Contreras-Cruz ◽  
Juan-Pablo Ramirez-Paredes

The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.


2022 ◽  
Vol 6 (1) ◽  
Author(s):  
Dmitry A. Fedorov ◽  
Bo Peng ◽  
Niranjan Govind ◽  
Yuri Alexeev

AbstractThe variational quantum eigensolver (VQE) is a method that uses a hybrid quantum-classical computational approach to find eigenvalues of a Hamiltonian. VQE has been proposed as an alternative to fully quantum algorithms such as quantum phase estimation (QPE) because fully quantum algorithms require quantum hardware that will not be accessible in the near future. VQE has been successfully applied to solve the electronic Schrödinger equation for a variety of small molecules. However, the scalability of this method is limited by two factors: the complexity of the quantum circuits and the complexity of the classical optimization problem. Both of these factors are affected by the choice of the variational ansatz used to represent the trial wave function. Hence, the construction of an efficient ansatz is an active area of research. Put another way, modern quantum computers are not capable of executing deep quantum circuits produced by using currently available ansatzes for problems that map onto more than several qubits. In this review, we present recent developments in the field of designing efficient ansatzes that fall into two categories—chemistry–inspired and hardware–efficient—that produce quantum circuits that are easier to run on modern hardware. We discuss the shortfalls of ansatzes originally formulated for VQE simulations, how they are addressed in more sophisticated methods, and the potential ways for further improvements.


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Suman Dutta ◽  
Subhamoy Maitra ◽  
Chandra Sekhar Mukherjee

<p style='text-indent:20px;'>Here we revisit the quantum algorithms for obtaining Forrelation [Aaronson et al., 2015] values to evaluate some of the well-known cryptographically significant spectra of Boolean functions, namely the Walsh spectrum, the cross-correlation spectrum, and the autocorrelation spectrum. We introduce the existing 2-fold Forrelation formulation with bent duality-based promise problems as desirable instantiations. Next, we concentrate on the 3-fold version through two approaches. First, we judiciously set up some of the functions in 3-fold Forrelation so that given oracle access, one can sample from the Walsh Spectrum of <inline-formula><tex-math id="M1">\begin{document}$ f $\end{document}</tex-math></inline-formula>. Using this, we obtain improved results than what one can achieve by exploiting the Deutsch-Jozsa algorithm. In turn, it has implications in resiliency checking. Furthermore, we use a similar idea to obtain a technique in estimating the cross-correlation (and thus autocorrelation) value at any point, improving upon the existing algorithms. Finally, we tweak the quantum algorithm with the superposition of linear functions to obtain a cross-correlation sampling technique. This is the first cross-correlation sampling algorithm with constant query complexity to the best of our knowledge. This also provides a strategy to check if two functions are uncorrelated of degree <inline-formula><tex-math id="M2">\begin{document}$ m $\end{document}</tex-math></inline-formula>. We further modify this using Dicke states so that the time complexity reduces, particularly for constant values of <inline-formula><tex-math id="M3">\begin{document}$ m $\end{document}</tex-math></inline-formula>.</p>


2022 ◽  
Vol 70 (3) ◽  
pp. 4545-4561
Author(s):  
Peng Gao ◽  
Marek Perkowski ◽  
Yiwei Li ◽  
Xiaoyu Song

Sign in / Sign up

Export Citation Format

Share Document