首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum cheques could be a forgery-free way to make transaction in a quantum networked banking system with perfect security against any no-signalling adversary. Here, we demonstrate the implementation of quantum cheque, proposed by Moulick and Panigrahi (Quantum Inf Process 15:2475–2486, 2016), using the five-qubit IBM quantum computer. Appropriate single qubit, CNOT and Fredkin gates are used in an optimized configuration. The accuracy of implementation is checked and verified through quantum state tomography by comparing results from the theoretical and experimental density matrices.  相似文献   

2.
3.
One-way quantum computation (1WQC) is a model of universal quantum computations in which a specific highly entangled state called a cluster state (or graph state) allows for quantum computation by only single-qubit measurements. The needed computations in this model are organized as measurement patterns. Previously, an automatic approach to extract a 1WQC pattern from a quantum circuit has been proposed. It takes a quantum circuit consisting of CZ and \(J(\alpha )\) gates and translates it into an optimized 1WQC pattern. However, the quantum synthesis algorithms usually decompose circuits using a library containing CNOT and any single-qubit gates. In this paper, we show how this approach can be modified in a way that it can take a circuit consisting of CNOT and any single-qubit gates to produce an optimized 1WQC pattern. The single-qubit gates are first automatically \(J\) -decomposed and then added to the measurement patterns. Moreover, a new optimization technique is proposed by presenting some algorithms to add Pauli gates to the measurement patterns directly, i.e., without their \(J\) -decomposition which leads to more compact patterns for these gates. Using these algorithms, an improved approach for adding single-qubit gates to measurement patterns is proposed. The optimized pattern of CNOT gates is directly added to the measurement patterns. Experimental results show that the proposed approach can efficiently produce optimized patterns for quantum circuits and that adding CNOT gates directly to the measurement patterns decreases the translation runtime.  相似文献   

4.
We present a model of discrete quantum computing focused on a set of discrete quantum states. For this, we choose the set that is the most outstanding in terms of simplicity of the states: the set of Gaussian coordinate states, which includes all the quantum states whose coordinates in the computation base, except for a normalization factor \(\sqrt{2^{-k}}\), belong to the ring of Gaussian integers \(\mathbb {Z}[i]=\{a+bi\ |\ a,b\in \mathbb {Z}\}\). We also introduce a finite set of quantum gates that transforms discrete states into discrete states and generates all discrete quantum states, and the set of discrete quantum gates, as the quantum gates that leave the set of discrete states invariant. We prove that the quantum gates of the model generate the expected discrete states and the discrete quantum gates of 2-qubits and conjecture that they also generate the discrete quantum gates of n-qubits.  相似文献   

5.
A serious obstacle to large-scale quantum algorithms is the large number of elementary gates, such as the controlled-NOT gate or Toffoli gate. Herein, we present an improved linear-depth ripple-carry quantum addition circuit, which is an elementary circuit used for quantum computations. Compared with previous addition circuits costing at least two Toffoli gates for each bit of output, the proposed adder uses only a single Toffoli gate. Moreover, our circuit may be used to construct reversible circuits for modular multiplication, Cx mod M with x < M, arising as components of Shor’s algorithm. Our modular-multiplication circuits are simpler than previous constructions, and may be used as primitive circuits for quantum computations.  相似文献   

6.
The software package Qcompiler (Chen and Wang 2013) provides a general quantum compilation framework, which maps any given unitary operation into a quantum circuit consisting of a sequential set of elementary quantum gates. In this paper, we present an extended software OptQC  , which finds permutation matrices PP and QQ for a given unitary matrix UU such that the number of gates in the quantum circuit of U=QTPTUPQU=QTPTUPQ is significantly reduced, where UU is equivalent to UU up to a permutation and the quantum circuit implementation of each matrix component is considered separately. We extend further this software package to make use of high-performance computers with a multiprocessor architecture using MPI. We demonstrate its effectiveness in reducing the total number of quantum gates required for various unitary operators.  相似文献   

7.
A new quantum gray-scale image watermarking scheme by using simple and small-scale quantum circuits is proposed. The NEQR representation for quantum images is used. The image sizes for carrier and watermark are assumed to be \(2n \times 2n\) and \(n \times n\), respectively. At first, a classical watermark with \(n \times n\) image size and 8 bits gray scale is expanded to an image with \(2n \times 2n\) image size and 2 bits gray scale. Then the expanded image is scrambled to be a meaningless image by the SWAP gates that controlled by the keys only known to the operator. The scrambled image is embedded into the carrier image by the CNOT gates (XOR operation). The watermark is extracted from the watermarked image by applying operations in the reverse order. Simulation-based experimental results show that our proposed scheme is excellent in terms of three items, visual quality, robustness performance under noises, and computational complexity.  相似文献   

8.
We propose a protocol to construct the 35 \(f\) -controlled phase gates of a three-qubit refined Deutsch–Jozsa (DJ) algorithm, by using single-qubit \(\sigma _z\) gates, two-qubit controlled phase gates, and two-target-qubit controlled phase gates. Using this protocol, we discuss how to implement the three-qubit refined DJ algorithm with superconducting transmon qutrits resonantly coupled to a single cavity. Our numerical calculation shows that implementation of this quantum algorithm is feasible within the present circuit QED technique. The experimental realization of this algorithm would be an important step toward more complex quantum computation in circuit QED.  相似文献   

9.
In order to solve the problem of embedding the watermark into the quantum color image, in this paper, an improved scheme of using small-scale quantum circuits and color scrambling is proposed. Both color carrier image and color watermark image are represented using novel enhanced quantum representation. The image sizes for carrier and watermark are assumed to be \(2^{n+1}\times 2^{n+2}\) and \(2^{n}\times 2^{n}\), respectively. At first, the color of pixels in watermark image is scrambled using the controlled rotation gates, and then, the scrambled watermark with \(2^n\times 2^n\) image size and 24-qubit gray scale is expanded to an image with \(2^{n+1}\times 2^{n+2}\) image size and 3-qubit gray scale. Finally, the expanded watermark image is embedded into the carrier image by the controlled-NOT gates. The extraction of watermark is the reverse process of embedding it into carrier image, which is achieved by applying operations in the reverse order. Simulation-based experimental results show that the proposed scheme is superior to other similar algorithms in terms of three items, visual quality, scrambling effect of watermark image, and noise resistibility.  相似文献   

10.
A quantum associative memory, much more natural than those of quantum computers, is presented. Neural-net-like processing with real-valued variables is transformed into processing with quantum waves. Successful computer simulations of image storage and retrieval are reported. Our Hopfield-like algorithm allows quantum implementation with holographic procedure using present-day quantum-optics techniques. This brings many advantages over classical Hopfield neural nets and quantum computers with logic gates.  相似文献   

11.
A theoretical spin-based scheme for performing a variety of quantum computations is presented. It makes use of an array of multiple identical “computer” vectors of phosphorus-doped silicon where the nuclei serve as logical qubits and the electrons as working qubits. The spins are addressed by a combination of electron spin resonance and nuclear magnetic resonance techniques operating at a field of $\sim $ 3.3 T and cryogenic temperatures with an ultra-sensitive surface microresonator. Spin initialization is invoked by a combination of strong pre-polarization fields and laser pulses, which shortens the electrons’ $T_{1}$ . The set of universal quantum gates for this system includes an arbitrary rotation of single qubits and c-NOT operation in two qubits. The efficient parallel readout of all the spins in the system is performed by high sensitivity induction detection of the electron spin resonance signals with one-dimensional imaging. Details of the suggested scheme are provided, which show that it is scalable to a few hundreds of qubits.  相似文献   

12.
We calculate the fidelity with which an arbitrary state can be encoded into a [7, 1, 3] Calderbank-Shor-Steane quantum error correction code in a non-equiprobable Pauli operator error environment with the goal of determining whether this encoding can be used for practical implementations of quantum computation. The determination of usability is accomplished by applying ideal error correction to the encoded state which demonstrates the correctability of errors that occurred during the encoding process. We also apply single-qubit Clifford gates to the encoded state and determine the accuracy with which these gates can be implemented. Finally, fault tolerant noisy error correction is applied to the encoded states allowing us to compare noisy (realistic) and perfect error correction implementations. We find the encoding to be usable for the states ${|0\rangle, |1\rangle}$ , and ${|\pm\rangle = |0\rangle\pm|1\rangle}$ . These results have implications for when non-fault tolerant procedures may be used in practical quantum computation and whether quantum error correction must be applied at every step in a quantum protocol.  相似文献   

13.
Scalability from single-qubit operations to multi-qubit circuits for quantum information processing requires architecture-specific implementations. Semiconductor hybrid qubit architecture is a suitable candidate to realize large-scale quantum information processing, as it combines a universal set of logic gates with fast and all-electrical manipulation of qubits. We propose an implementation of hybrid qubits, based on Si metal-oxide-semiconductor (MOS) quantum dots, compatible with the CMOS industrial technological standards. We discuss the realization of multi-qubit circuits capable of fault-tolerant computation and quantum error correction, by evaluating the time and space resources needed for their implementation. As a result, the maximum density of quantum information is extracted from a circuit including eight logical qubits encoded by the [[7, 1, 3]] Steane code. The corresponding surface density of logical qubits is 2.6 Mqubit/cm\(^2\).  相似文献   

14.
15.
This paper presents a highly efficient decomposition scheme and its associated Mathematica notebook for the analysis of complicated quantum circuits comprised of single/multiple qubit and qudit quantum gates. In particular, this scheme reduces the evaluation of multiple unitary gate operations with many conditionals to just two matrix additions, regardless of the number of conditionals or gate dimensions. This improves significantly the capability of a quantum circuit analyser implemented in a classical computer. This is also the first efficient quantum circuit analyser to include qudit quantum logic gates.

Program summary

Program title:CUGates.mCatalogue identifier: AEJM_v1_0Program summary: URL: http://cpc.cs.qub.ac.uk/summaries/AEJM_v1_0.htmlProgram obtainable from: CPC Program Library, Queen?s University, Belfast, N. IrelandLicensing provisions: Standard CPC licence, http://cpc.cs.qub.ac.uk/licence/licence.htmlNo. of lines in distributed program, including test data, etc.: 8168No. of bytes in distributed program, including test data, etc.: 173 899Distribution format: tar.gzProgramming language: MathematicaComputer: Any computer installed with Mathematica 6.0 or higher.Operating system: Any system with a copy of Mathematica 6.0 or higher installed.Classification: 4.15Nature of problem: The CUGates notebook simulates arbitrarily complex quantum circuits comprised of single/multiple qubit and qudit quantum gates.Solution method: It utilizes an irreducible form of matrix decomposition for a general controlled gate with multiple conditionals and is highly efficient in simulating complex quantum circuits.Running time: Details of CPU time usage for various example runs are given in Section 4.  相似文献   

16.
The quantum Fourier transform, the quantum wavelet transform, etc., have been shown to be a powerful tool in developing quantum algorithms. However, in classical computing, there is another kind of transforms, image scrambling, which are as useful as Fourier transform, wavelet transform, etc. The main aim of image scrambling, which is generally used as the preprocessing or postprocessing in the confidentiality storage and transmission, and image information hiding, was to transform a meaningful image into a meaningless or disordered image in order to enhance the image security. In classical image processing, Arnold and Fibonacci image scrambling are often used. In order to realize these two image scrambling in quantum computers, this paper proposes the scrambling quantum circuits based on the flexible representation for quantum images. The circuits take advantage of the plain adder and adder modulo $N$ to factor the classical transformations into basic unitary operators such as Control-NOT gates and Toffoli gates. Theoretical analysis indicates that the network complexity grows linearly with the size of the number to be operated.  相似文献   

17.
Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6–10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).  相似文献   

18.
This paper proposes a quantum multiply-accumulator circuit (QMAC), which can perform the calculation on conventional integers faster than its classical counterpart. Whereas classically applying a multiply–adder (MAC) $n$ times to $k$ bit integers would require $O(n \log k)$ parallel steps, the hybrid QMAC needs only $O(n + k)$ steps for the exact result and $O(n + \log k)$ steps for an approximate result. The proposed circuit could potentially be embedded in a conventional computer architecture as a quantum device or accelerator, enabling a wide range of applications to execute faster.  相似文献   

19.
To study the feasibility of the classical image least significant bit (LSB) information hiding algorithm on quantum computer, a least significant qubit (LSQb) information hiding algorithm of quantum image is proposed. In this paper, we focus on a novel quantum representation for color digital images (NCQI). Firstly, by designing the three qubits comparator and unitary operators, the reasonability and feasibility of LSQb based on NCQI are presented. Then, the concrete LSQb information hiding algorithm is proposed, which can realize the aim of embedding the secret qubits into the least significant qubits of RGB channels of quantum cover image. Quantum circuit of the LSQb information hiding algorithm is also illustrated. Furthermore, the secrets extracting algorithm and circuit are illustrated through utilizing control-swap gates. The two merits of our algorithm are: (1) it is absolutely blind and (2) when extracting secret binary qubits, it does not need any quantum measurement operation or any other help from classical computer. Finally, simulation and comparative analysis show the performance of our algorithm.  相似文献   

20.
Multi-dimensional color image processing has two difficulties: One is that a large number of bits are needed to store multi-dimensional color images, such as, a three-dimensional color image of $1024 \times 1024 \times 1024$ needs $1024 \times 1024 \times 1024 \times 24$  bits. The other one is that the efficiency or accuracy of image segmentation is not high enough for some images to be used in content-based image search. In order to solve the above problems, this paper proposes a new representation for multi-dimensional color image, called a $(n\,+\,1)$ -qubit normal arbitrary quantum superposition state (NAQSS), where $n$ qubits represent colors and coordinates of ${2^n}$ pixels (e.g., represent a three-dimensional color image of $1024 \times 1024 \times 1024$ only using 30 qubits), and the remaining 1 qubit represents an image segmentation information to improve the accuracy of image segmentation. And then we design a general quantum circuit to create the NAQSS state in order to store a multi-dimensional color image in a quantum system and propose a quantum circuit simplification algorithm to reduce the number of the quantum gates of the general quantum circuit. Finally, different strategies to retrieve a whole image or the target sub-image of an image from a quantum system are studied, including Monte Carlo sampling and improved Grover’s algorithm which can search out a coordinate of a target sub-image only running in $O(\sqrt{N/r} )$ where $N$ and $r$ are the numbers of pixels of an image and a target sub-image, respectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号