首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
为解决量子态信息获取问题,基于量子层析理论,深入分析了单量子比特和多量子比特的层析理论,设计了利用量子态层析进行量子态测量的实验方案,并通过计算机仿真技术对单量子比特层析实验进行了模拟.在理论分析和仿真实验的基础上得到如下结论:通过适当选取测量次数,量子层析技术可以较为精确地重构量子态密度矩阵,获取量子态信息,同时可以兼顾实验效率.  相似文献   

2.
There exist quantum algorithms that are more efficient than their classical counterparts; such algorithms were invented by Shor in 1994 and then Grover in 1996. A lack of invention since Grover’s algorithm has been commonly attributed to the non-intuitive nature of quantum algorithms to the classically trained person. Thus, the idea of using computers to automatically generate quantum algorithms based on an evolutionary model emerged. A limitation of this approach is that quantum computers do not yet exist and quantum simulation on a classical machine has an exponential order overhead. Nevertheless, early research into evolving quantum algorithms has shown promise. This paper provides an introduction into quantum and evolutionary algorithms for the computer scientist not familiar with these fields. The exciting field of using evolutionary algorithms to evolve quantum algorithms is then reviewed.
Phil StocksEmail:
  相似文献   

3.
The claw finding problem has been studied in terms of query complexity as one of the problems closely connected to cryptography. Given two functions, ff and gg, with domain sizes NN and MM(N≤M)(NM), respectively, and the same range, the goal of the problem is to find xx and yy such that f(x)=g(y)f(x)=g(y). This problem has been considered in both quantum and classical settings in terms of query complexity. This paper describes an optimal algorithm that uses quantum walk to solve this problem. Our algorithm can be slightly modified to solve the more general problem of finding a tuple consisting of elements in the two function domains that has a prespecified property. It can also be generalized to find a claw of kk functions for any constant integer k>1k>1, where the domain sizes of the functions may be different.  相似文献   

4.
5.
We exhibit two black-box problems, both of which have an efficient quantum algorithm with zero-error, yet whose composition does not have an efficient quantum algorithm with zero-error. This shows that quantum zero-error algorithms cannot be composed. In oracle terms, we give a relativized world where ZQPZQP≠ZQP, while classically we always have ZPPZPP=ZPP.  相似文献   

6.
Testing of VLSI circuits is still a NP hard problem. Existing conventional methods are unable to achieve the required breakthrough in terms of complexity, time and cost. This paper deals with testing the VLSI circuits using natural computing methods. Two prototypical algorithms named as DATPG and QATPG are developed utilizing the properties of DNA computing and Quantum computing, respectively. The effectiveness of these algorithms in terms of result quality, CPU requirements, fault detection and number of iterations is experimentally compared with some of existing classical approaches like exhaustive search and Genetic algorithms, etc. The algorithms developed are so efficient that they require only N (where N is the total number of vectors) iterations to find the desired test vector whereas in classical computing, it takes N/2 iterations. The extendibility of new approach enables users to easily find out the test vector from VLSI circuits and can be adept for testing the VLSI chips.  相似文献   

7.
Quantum finite automata with mixed states are proved to be super-exponentially more concise rather than quantum finite automata with pure states. It was proved earlier by A. Ambainis and R. Freivalds that quantum finite automata with pure states can have an exponentially smaller number of states than deterministic finite automata recognizing the same language. There was an unpublished “folk theorem” proving that quantum finite automata with mixed states are no more super-exponentially more concise than deterministic finite automata. It was not known whether the super-exponential advantage of quantum automata is really achievable.  相似文献   

8.
Quantum versions of random walks on the line and the cycle show a quadratic improvement over classical random walks in their spreading rates and mixing times, respectively. Non-unitary quantum walks can provide a useful optimisation of these properties, producing a more uniform distribution on the line, and faster mixing times on the cycle. We investigate the interplay between quantum and random dynamics by comparing the resources required, and examining numerically how the level of quantum correlations varies during the walk. We show numerically that the optimal non-unitary quantum walk proceeds such that the quantum correlations are nearly all removed at the point of the final measurement. This requires only O(logT)O(logT) random bits for a quantum walk of TT steps.  相似文献   

9.
A new algorithm to solve the quantum state evolution of a system described by a general quadratic Hamiltonian form in creation and the annihilation operators of Fock space is presented. The nonlinear equation for the dynamic operators are obtained in the matrix representation, and by a recursive relation the time evolution operator in the Fock basis is constructed. The method permits to obtain the evolution of entangled quantum states of interacting subsystems when the Hamiltonian of the whole system is in the above mentioned form. Numerical solution with the method is sufficiently accurate to safely analyze the important question of quantum state transfer between the interacting subsystems. A qubits transfer is discussed as an illustrative example when the method is applied to a system described by a particular quadratic Hamiltonian form.  相似文献   

10.
量子系统中状态估计方法的综述   总被引:1,自引:0,他引:1  
丛爽  匡森 《控制与决策》2008,23(2):121-126
从广泛用于实验量子领域的典型状态估计方法,到基于系统论观点、可用于量子反馈控制的状态估计方法,详细综述了4种测量方式下的相应量子状态估计方法及其适用背景.通过其发展历程的叙述,从本质上阐述了估计的基本原理,从技术上对各种方法进行了相应的分析和比较.同时,对量子状态估计和经典状态估计进行了相应的比较,并对量子系统中的状态估计方法作了总结.  相似文献   

11.
随着小波理论研究的深入,以及小波分析在信号分析和图像处理等领域的广泛应用,小波分析在量子计算领域中也越来越受到重视.应用置换矩阵、W-H变换矩阵和量子傅立叶变换矩阵来对Haar小波及D(4)小波变换矩阵进行分解,给出其算法,然后得出其完整的量子逻辑线路图,最后分析其复杂度.  相似文献   

12.
13.
This work is concerned with phrasing the concepts of fault-tolerant quantum computation within the framework of disordered systems, Bernoulli site percolation in particular. We show how the so-called threshold theorems on the possibility of fault-tolerant quantum computation with constant error rate can be cast as a renormalization (coarse-graining) of the site percolation process describing the occurrence of errors during computation. We also use percolation techniques to derive a trade-off between the complexity overhead of the fault-tolerant circuit and the threshold error rate. PACS: 03.67.Pp; 03.67.Lx  相似文献   

14.
Quite often in database search, we only need to extract portion of the information about the satisfying item. We consider this problem in the following form: the database of N items is separated into K blocks of size b = N / K elements each and an algorithm has just to find the block containing the item of interest. The queries are exactly the same as in the standard database search problem. We present a quantum algorithm for this problem of partial search that takes about 0.34 fewer iterations than the quantum search algorithm.  相似文献   

15.
受到基于Pauli矩阵的快速Jacket变换的启发,提出一种利用分块Jacket矩阵简化量子纠错码编码方案的方法。与已有的量子纠错码构造法相比,在构造量子Jacket码的稳定子的时候,不需要检验经典纠错码的“自对偶”条件,因此,它能促使高效地利用由分块Jacket矩阵产生的Pauli矩阵群的交换子群直接生成辛内积为零的独立向量,在此基础上构造出码长较大、参数较好的量子纠错码。该量子Jacket码具有构造快速、纠错行为渐进好的优点。  相似文献   

16.
为达到n位量子态秘密共享的目的,建立四粒子Cluster态和五粒子Cluster态的量子信道,提出两个量子秘密共享方案。Cluster态与其它纠缠态(W态和GHZ态)不同,相比最大纠缠态,其在某些方面具有很好的稳定性,且实验容易制备。两个方案均只用两次bell测量。第一个方案中,重构者只需对所持有的粒子进行相应的幺正变换即可;第二个方案引入一个辅助粒子最后实施CNOT操作就可恢复原始秘密。对于任意量子态的共享方案,都可以根据需要将最终量子态通过相应的量子线路得到所需要恢复的初始量子态。在安全性方面,分析外部攻击和内部攻击,得到所提出的方案是安全的。  相似文献   

17.
给出了格值有限状态机(简记为LFSM)状态后继的概念,研究了它的性质,并提出了格值子机、格值真子机和基于格值子机的可分离性的概念,讨论了格值子机的若干性质。最后,给出了两个构造格值子机的算法,并通过实例验证了此算法。  相似文献   

18.
19.
Three design strategies for constructing new geometric transformations on quantum images from other transformations are proposed. The strategies focus on the affected areas in the images, the separability, and smoothness of the transformations by exploiting a representation of images on quantum computers extensively. The complexity in terms of the number of basic gates and the depth of the corresponding circuits are analyzed to understand the advantages and disadvantages of each strategy. Examples to demonstrate the applicability of the proposed strategies are presented. The strategies provide high level tools to explore and analyze transformations which are necessary to build practical image processing applications on quantum computers.  相似文献   

20.
许盛伟  康婕 《计算机应用》2022,42(1):157-161
集体噪声对量子密码协议的影响不可忽视,然而可抵抗集体噪声的多方量子密钥协商(MQKA)协议还很少。为了抵抗集体噪声的影响,分别针对可抗集体退相位噪声的逻辑单粒子和可抗集体旋转噪声的逻辑单粒子提出了两组逻辑酉算符,使得将其作用在逻辑单粒子上后,其中两个酉算符不改变测量基,而另外两个会改变测量基。基于此性质提出一个MQKA协议。首先,每个参与者传输逻辑单粒子给下一位;然后,该逻辑单粒子经过其他所有参与者的加密重新回到这个参与者,形成一个“环形”;最后,通过测量来获取共享密钥。安全性分析证明,该协议能够抵抗截取重发攻击、纠缠测量攻击以及参与者攻击;效率分析表明,该协议具有较高的量子比特效率。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号