首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
Quantum annealing is a promising technique which leverages quantum mechanics to solve hard optimization problems. Considerable progress has been made in the development of a physical quantum annealer, motivating the study of methods to enhance the efficiency of such a solver. In this work, we present a quantum annealing approach to measure similarity among molecular structures. Implementing real-world problems on a quantum annealer is challenging due to hardware limitations such as sparse connectivity, intrinsic control error, and limited precision. In order to overcome the limited connectivity, a problem must be reformulated using minor-embedding techniques. Using a real data set, we investigate the performance of a quantum annealer in solving the molecular similarity problem. We provide experimental evidence that common practices for embedding can be replaced by new alternatives which mitigate some of the hardware limitations and enhance its performance. Common practices for embedding include minimizing either the number of qubits or the chain length and determining the strength of ferromagnetic couplers empirically. We show that current criteria for selecting an embedding do not improve the hardware’s performance for the molecular similarity problem. Furthermore, we use a theoretical approach to determine the strength of ferromagnetic couplers. Such an approach removes the computational burden of the current empirical approaches and also results in hardware solutions that can benefit from simple local classical improvement. Although our results are limited to the problems considered here, they can be generalized to guide future benchmarking studies.  相似文献   

2.
The standard setting of quantum computation for continuous problems uses deterministic queries and the only source of randomness for quantum algorithms is through measurement. Without loss of generality we may consider quantum algorithms which use only one measurement. This setting is related to the worst case setting on a classical computer in the sense that the number of qubits needed to solve a continuous problem must be at least equal to the logarithm of the worst case information complexity of this problem. Since the number of qubits must be finite, we cannot solve continuous problems on a quantum computer with infinite worst case information complexity. This can even happen for continuous problems with small randomized complexity on a classical computer. A simple example is integration of bounded continuous functions. To overcome this bad property that limits the power of quantum computation for continuous problems, we study the quantum setting in which randomized queries are allowed. This type of query is used in Shor’s algorithm. The quantum setting with randomized queries is related to the randomized classical setting in the sense that the number of qubits needed to solve a continuous problem must be at least equal to the logarithm of the randomized information complexity of this problem. Hence, there is also a limit to the power of the quantum setting with randomized queries since we cannot solve continuous problems with infinite randomized information complexity. An example is approximation of bounded continuous functions. We study the quantum setting with randomized queries for a number of problems in terms of the query and qubit complexities defined as the minimal number of queries/qubits needed to solve the problem to within ɛ by a quantum algorithm. We prove that for path integration we have an exponential improvement for the qubit complexity over the quantum setting with deterministic queries.  相似文献   

3.
We propose a novel method for reducing the number of variables in quadratic unconstrained binary optimization problems, using a quantum annealer (or any sampler) to fix the value of a large portion of the variables to values that have a high probability of being optimal. The resulting problems are usually much easier for the quantum annealer to solve, due to their being smaller and consisting of disconnected components. This approach significantly increases the success rate and number of observations of the best known energy value in samples obtained from the quantum annealer, when compared with calling the quantum annealer without using it, even when using fewer annealing cycles. Use of the method results in a considerable improvement in success metrics even for problems with high-precision couplers and biases, which are more challenging for the quantum annealer to solve. The results are further enhanced by applying the method iteratively and combining it with classical pre-processing. We present results for both Chimera graph-structured problems and embedded problems from a real-world application.  相似文献   

4.
Simulated annealing is a provably convergent optimizer for single-objective problems. Previously proposed multiobjective extensions have mostly taken the form of a single-objective simulated annealer optimizing a composite function of the objectives. We propose a multiobjective simulated annealer utilizing the relative dominance of a solution as the system energy for optimization, eliminating problems associated with composite objective functions. We also propose a method for choosing perturbation scalings promoting search both towards and across the Pareto front. We illustrate the simulated annealer's performance on a suite of standard test problems and provide comparisons with another multiobjective simulated annealer and the NSGA-II genetic algorithm. The new simulated annealer is shown to promote rapid convergence to the true Pareto front with a good coverage of solutions across it comparing favorably with the other algorithms. An application of the simulated annealer to an industrial problem, the optimization of a code-division-multiple access (CDMA) mobile telecommunications network's air interface, is presented and the simulated annealer is shown to generate nondominated solutions with an even and dense coverage that outperforms single objective genetic algorithm optimizers.  相似文献   

5.
We show how a number of NP-complete as well as NP-hard problems can be reduced to the Sturm-Liouville eigenvalue problem in the quantum setting with queries. We consider power queries which are derived from the propagator of a system evolving with a Hamiltonian obtained from the discretization of the Sturm-Liouville operator. We use results of our earlier paper concering the complexity of the Sturm-Liouville eigenvalue problem. We show that the number of power queries as well the number of qubits needed to solve the problems studied in this paper is a low degree polynomial. The implementation of power queries by a polynomial number of elementary quantum gates is an open issue. If this problem is solved positively for the power queries used for the Sturm-Liouville eigenvalue problem then a quantum computer would be a very powerful computation device allowing us to solve NP-complete problems in polynomial time.   相似文献   

6.
在处理某些大规模并行问题时,量子计算因量子位独特的叠加态和纠缠态特性,相比经典计算机在并行处理方面具有更明显的优势。现阶段,物理量子比特计算机受限于可扩展性、相干时间和量子门操作精度,在经典计算机上开展量子计算模拟成为研究量子优越性和量子算法的有效途径。然而,随着量子比特数的增加,模拟所需的计算机资源呈指数增长。因此,研究大规模量子计算模拟在保证计算准确度、精度及效率的情况下减少模拟所需资源具有重要意义。从量子比特、量子门、量子线路、量子操作系统等方面展开,阐述量子计算的基本原理和背景知识。同时总结基于经典计算机的量子计算模拟基本方法,分析不同方法的设计思路和优缺点,列举目前常见的量子计算模拟器。在此基础上,针对量子计算模拟的通信开销问题,从节点拆分和通信优化2个方面出发,讨论基于超级计算机集群的量子计算模拟优化方法。  相似文献   

7.
Adiabatic quantum computing has evolved in recent years from a theoretical field into an immensely practical area, a change partially sparked by D-Wave System’s quantum annealing hardware. These multimillion-dollar quantum annealers offer the potential to solve optimization problems millions of times faster than classical heuristics, prompting researchers at Google, NASA and Lockheed Martin to study how these computers can be applied to complex real-world problems such as NASA rover missions. Unfortunately, compiling (embedding) an optimization problem into the annealing hardware is itself a difficult optimization problem and a major bottleneck currently preventing widespread adoption. Additionally, while finding a single embedding is difficult, no generalized method is known for tuning embeddings to use minimal hardware resources. To address these barriers, we introduce a graph-theoretic framework for developing structured embedding algorithms. Using this framework, we introduce a biclique virtual hardware layer to provide a simplified interface to the physical hardware. Additionally, we exploit bipartite structure in quantum programs using odd cycle transversal (OCT) decompositions. By coupling an OCT-based embedding algorithm with new, generalized reduction methods, we develop a new baseline for embedding a wide range of optimization problems into fault-free D-Wave annealing hardware. To encourage the reuse and extension of these techniques, we provide an implementation of the framework and embedding algorithms.  相似文献   

8.
The Blind Source Separation problem consists in estimating a set of unknown source signals from their measured combinations. It was only investigated in a non-quantum framework up to now. We propose its first quantum extensions. We thus introduce the Quantum Source Separation field, investigating both its blind and non-blind configurations. More precisely, we show how to retrieve individual quantum bits (qubits) only from the global state resulting from their undesired coupling. We consider cylindrical-symmetry Heisenberg coupling, which e.g. occurs when two electron spins interact through exchange. We first propose several qubit uncoupling methods which typically measure repeatedly the coupled quantum states resulting from individual qubits preparations, and which then statistically process the classical data provided by these measurements. Numerical tests prove the effectiveness of these methods. We then derive a combination of quantum gates for performing qubit uncoupling, thus avoiding repeated qubit preparations and irreversible measurements.  相似文献   

9.
Manin, Feynman, and Deutsch have viewed quantum computing as a kind of universal physical simulation procedure. Much of the writing about quantum logic circuits and quantum Turing machines has shown how these machines can simulate an arbitrary unitary transformation on a finite number of qubits. The problem of universality has been addressed most famously in a paper by Deutsch, and later by Bernstein and Vazirani as well as Kitaev and Solovay. The quantum logic circuit model, developed by Feynman and Deutsch, has been more prominent in the research literature than Deutsch’s quantum Turing machines. Quantum Turing machines form a class closely related to deterministic and probabilistic Turing machines and one might hope to find a universal machine in this class. A universal machine is the basis of a notion of programmability. The extent to which universality has in fact been established by the pioneers in the field is examined and this key notion in theoretical computer science is scrutinised in quantum computing by distinguishing various connotations and concomitant results and problems.  相似文献   

10.
We demonstrate that a four-qubit cluster state can be used to realize the deterministic quantum state sharing (QSTS) of an arbitrary four-qubit GHZ-type state among three parties by introducing three ancillary qubits and performing three controlled-NOT operations. In our scheme, any one of the two agents has the ability to reconstruct the original state if he/she collaborates with the other one, whilst individual agent obtains no information.  相似文献   

11.
We investigate the dynamics of quantum correlation between two separated qubits trapped in one-dimensional plasmonic waveguide. It is found that for a class of initial states, the quantum discord shows a sudden change phenomenon during the dynamical evolution. Furthermore, we demonstrate that the quantum discord can be enhanced if a proper product of the plasmon wave number and two qubits distance is chosen. Finally, we find that the non-zero quantum discord between two qubits can be created for the states without initial quantum discord during the time evolution of the system.  相似文献   

12.
用距离几何求解一类几何约束问题   总被引:1,自引:0,他引:1  
向晓林  夏时洪 《计算机学报》2005,28(7):1242-1246,F003
该文设计并实现了一个基于距离几何理论的、系统地求解一类几何约束问题的高效方法,它能够最终给出几何元素的直角坐标表示.应用此方法,给出了八面体问题的符号解以及八面体问题和5P1L问题的一个数值结果.结果显示,该方法与传统的方法相比,具有需要求解方程组的方程个数少、计算效率高、计算彻底、计算机实现方便等优点.  相似文献   

13.
We propose a deterministic scheme to implement the multiqubit controlled-NOT gate of photons and multiqubit controlled-phase gate of electron spins with one control qubit and multiple target qubits using quantum dots in double-sided optical cavities. The scheme is based on spin selective photon reflection from the cavity and can be achieved in a nondestructive way. We assess the feasibility of the scheme and show that the gates can be implemented with high average fidelities by choosing the realistic system parameters appropriately. The scheme is useful in quantum information processing such as entanglement preparation, quantum error correction, and quantum algorithms.  相似文献   

14.
Simulating quantum computation on a classical computer is a difficult problem. The matrices representing quantum gates, and the vectors modeling qubit states grow exponentially with an increase in the number of qubits. However, by using a novel data structure called the Quantum Information Decision Diagram (QuIDD) that exploits the structure of quantum operators, a useful subset of operator matrices and state vectors can be represented in a form that grows polynomially with the number of qubits. This subset contains, but is not limited to, any equal superposition of n qubits, any computational basis state, n-qubit Pauli matrices, and n-qubit Hadamard matrices. It does not, however, contain the discrete Fourier transform (employed in Shor's algorithm) and some oracles used in Grover's algorithm. We first introduce and motivate decision diagrams and QuIDDs. We then analyze the runtime and memory complexity of QuIDD operations. Finally, we empirically validate QuIDD-based simulation by means of a general-purpose quantum computing simulator QuIDDPro implemented in C++. We simulate various instances of Grover's algorithm with QuIDDPro, and the results demonstrate that QuIDDs asymptotically outperform all other known simulation techniques. Our simulations also show that well-known worst-case instances of classical searching can be circumvented in many specific cases by data compression techniques. PACS: 03.67.Lx, 03.65.Fd, 03.65.Vd, 07.05.Bx  相似文献   

15.
Recently, an orthogonal-state-based protocol of direct quantum communication without actual transmission of particles is proposed by Salih et al. (Phys Rev Lett 110:170502, 2013) using chained quantum Zeno effect. The counterfactual condition (claim) of Salih et al. is weakened here to the extent that transmission of particles is allowed, but transmission of the message qubits (the qubits on which the secret information is encoded) is not allowed. Remaining within this weaker (non-counterfactual) condition, an orthogonal-state-based protocol of deterministic secure quantum communication is proposed using entanglement swapping, where actual transmission of the message qubits is not required. Further, it is shown that there exists a large class of quantum states that can be used to implement the proposed protocol. The security of the proposed protocol originates from monogamy of entanglement. As the protocol can be implemented without using conjugate coding, its security is independent of non-commutativity.  相似文献   

16.
In this paper, we consider the complexity of two multi-attribute file design problems. We shall first show that the general problem of designing a multi-attribute file system which is optimal with respect to partial match queries is an NP-hard problem. We shall also show that the Cartesian product file design problem is related to the Composite Number Problem. If the Cartesian product file design problem can be solved by a polynomial algorithm, then the Composite Number Problem can also be solved in polynomial time, which is quite unlikely.  相似文献   

17.
We discuss prospects for building a silicon-based quantum computer with phosphorous donor qubits. A specific architecture is proposed for initial demonstrations; and the advantages and difficulties of thisapproach are described along with a plan for systematic development and calibration of the individualcomponents. PACS: 73.21.-b, 73.23.Hk, 81.16.-c, 85.35.-p, 85.40.Ry  相似文献   

18.
自适应Bloch球面的量子遗传算法   总被引:1,自引:0,他引:1  
在基于量子位Bloch坐标的量子遗传算法的基础上,提出一种自适应Bloch球面的量子遗传算法。该算法按两种方式自适应地选取Bloch球面的一部分进行搜索:沿经线方向选取和沿纬线方向选取,并在理论上证明了这两种选取方式都能够包含所求连续优化问题的所有可行解。在对选取的Bloch球面进行搜索时,提出了近似等面积搜索的方法,进而推导出两个相位转角大小之间的反比例关系,染色体的变异操作也作了相应的修改以适应选取区域的限制。实验表明该算法在搜索能力方面与基于量子位Bloch坐标的量子遗传算法基本相当,但优化效率方面有明显提高。  相似文献   

19.
To study the feasibility of the classical image least significant bit (LSB) information hiding algorithm on quantum computer, a least significant qubit (LSQb) information hiding algorithm of quantum image is proposed. In this paper, we focus on a novel quantum representation for color digital images (NCQI). Firstly, by designing the three qubits comparator and unitary operators, the reasonability and feasibility of LSQb based on NCQI are presented. Then, the concrete LSQb information hiding algorithm is proposed, which can realize the aim of embedding the secret qubits into the least significant qubits of RGB channels of quantum cover image. Quantum circuit of the LSQb information hiding algorithm is also illustrated. Furthermore, the secrets extracting algorithm and circuit are illustrated through utilizing control-swap gates. The two merits of our algorithm are: (1) it is absolutely blind and (2) when extracting secret binary qubits, it does not need any quantum measurement operation or any other help from classical computer. Finally, simulation and comparative analysis show the performance of our algorithm.  相似文献   

20.
Quantum circuits, which are shallow, limited in the number of gates and additional workspace qubits, are popular for quantum computation because they form the simplest possible model similar to the classical model of a network of Boolean gates and capable of performing non-trivial computation. We give a new lower bound technique for such circuits and use it to give another proof that deterministic computation of the parity function cannot be performed by such circuits.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号