首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this work, we explore the accuracy of quantum error correction depending of the order of the implemented syndrome measurements. CSS codes require that bit-flip and phase-flip syndromes be measured separately. To comply with fault-tolerant demands and to maximize accuracy, this set of syndrome measurements should be repeated allowing for flexibility in the order of their implementation. We examine different possible orders of Shor-state and Steane-state syndrome measurements for the [[7,1,3]] quantum error correction code. We find that the best choice of syndrome order, determined by the fidelity of the state after noisy error correction, will depend on the error environment. We also compare the fidelity when syndrome measurements are done with Shor states versus Steane states and find that Steane states generally, but not always, lead to final states with higher fidelity. Together, these results allow a quantum computer programmer to choose the optimal syndrome measurement scheme based on the system’s error environment.  相似文献   

2.
量子计算机进入实验阶段   总被引:2,自引:1,他引:1  
首先简要介绍分层计算的制约;其次介绍最近量子信息的开发,在理论和实践两方面的通信和计算,诸如量子逻辑门、量子密码学、量子交缠性、超距传输的实验性实现、量子算法的首次实验性实现、量子因子分解、量子纪错码以及基于硅片的原子自旋量子计算机;最后讨论克服非相干性困难的方法。  相似文献   

3.
We estimate the success probability of quantum protocols composed of Clifford operations in the presence of Pauli errors. Our method is derived from the fault-point formalism previously used to determine the success rate of low-distance error correction codes. Here we apply it to a wider range of quantum protocols and identify circuit structures that allow for efficient calculation of the exact success probability and even the final distribution of output states. As examples, we apply our method to the Bernstein–Vazirani algorithm and the Steane [[7,1,3]] quantum error correction code and compare the results to Monte Carlo simulations.  相似文献   

4.
The complexity of the error correction circuitry forces us to design quantum error correction codes capable of correcting a single error per error correction cycle. Yet, time-correlated error are common for physical implementations of quantum systems; an error corrected during the previous cycle may reoccur later due to physical processes specific for each physical implementation of the qubits. In this paper, we study quantum error correction for a restricted class of time-correlated errors in a spin-boson model. The algorithm we propose allows the correction of two errors per error correction cycle, provided that one of them is time-correlated. The algorithm can be applied to any stabilizer code when the two logical qubits and are entangled states of 2 n basis states in .   相似文献   

5.
陈蓉 《计算机应用》1997,17(5):40-41
本文介绍PB应用程序开发中,子数据窗口的设计和对它的模糊查询的实现。  相似文献   

6.
We show how to convert an arbitrary stabilizer code into a bipartite quantum code. A bipartite quantum code is one that involves two senders and one receiver. The two senders exploit both nonlocal and local quantum resources to encode quantum information with local encoding circuits. They transmit their encoded quantum data to a single receiver who then decodes the transmitted quantum information. The nonlocal resources in a bipartite code are ebits and nonlocal information qubits, and the local resources are ancillas and local information qubits. The technique of bipartite quantum error correction is useful in both the quantum communication scenario described above and in fault-tolerant quantum computation. It has application in fault-tolerant quantum computation because we can prepare nonlocal resources offline and exploit local encoding circuits. In particular, we derive an encoding circuit for a bipartite version of the Steane code that is local and additionally requires only nearest-neighbor interactions. We have simulated this encoding in the CNOT extended rectangle with a publicly available fault-tolerant simulation software. The result is that there is an improvement in the “pseudothreshold” with respect to the baseline Steane code, under the assumption that quantum memory errors occur less frequently than quantum gate errors.  相似文献   

7.
We calculate the fidelity with which an arbitrary state can be encoded into a [7, 1, 3] Calderbank-Shor-Steane quantum error correction code in a non-equiprobable Pauli operator error environment with the goal of determining whether this encoding can be used for practical implementations of quantum computation. The determination of usability is accomplished by applying ideal error correction to the encoded state which demonstrates the correctability of errors that occurred during the encoding process. We also apply single-qubit Clifford gates to the encoded state and determine the accuracy with which these gates can be implemented. Finally, fault tolerant noisy error correction is applied to the encoded states allowing us to compare noisy (realistic) and perfect error correction implementations. We find the encoding to be usable for the states ${|0\rangle, |1\rangle}$ , and ${|\pm\rangle = |0\rangle\pm|1\rangle}$ . These results have implications for when non-fault tolerant procedures may be used in practical quantum computation and whether quantum error correction must be applied at every step in a quantum protocol.  相似文献   

8.
利用量子态的约化密度算子研究了量子信息的删除和克隆。证明了被删除态与删除完成后的态无关的量子删除计算机机不存在;然后证明了当输入态为混合态时,也不可以构造出精确克隆混合量子态的量子克隆计算机;最后考虑了混合态的概率克隆和删除问题,得到了在概率形式下,它们可以统一表示的一个充要条件。所获得结果可以加深对量子信息处理的理解并且在量子计算机的实现上有着积极的意义。  相似文献   

9.
The quantum Monte Carlo diagonalization or stochastic diagonalization serves as a computational method of solving exactly quantum Hamiltonian models. While based on a variational method, in which the solution approaches the optimal eigenstate of a huge Hamiltonian matrix, the diagonalization method in practice has difficulty because of the rapidly increasing number of quantum states. In this paper, we suggest an improved implementation method of finding the ground state via exact diagonalization of the Hubbard and t-J model Hamiltonians. Achieved is a great increase in the computational capability through an optimized code based on Boolean operations, a reduction of the state space using symmetry properties, and an effective variation on the trial ground state. Our method is restricted mainly by the memory capacity to keep the components of the trial ground state. Carried out on a single personal computer, the method turns out to find exact solutions in a relatively short time with 108-109 basis states.  相似文献   

10.
In this note, two new approaches of combined forecasts are proposed. One approach minimizes mean absolute percentage error while the other approach minimizes the maximum absolute percentage error. A goal programming model is used to obtain the weights to combine different forecasts to minimize the mean absolute percentage error. This formulation can be solved readily by any linear programming computer code. The other approach, minimizing the maximum absolute percentage error, can also be formulated as a goal programming model.Scope and purposeMean absolute percentage error has been widely used as a performance measure in forecasting. One of the major reasons for its popularity is that it is easy to interpret and understand and it becomes a good alternative to mean squared error. Our proposed linear programming models can provide solutions of the minimum mean absolute percentage error and the minimum of the maximum absolute percentage error in combined forecasts. The models we proposed could be solved readily by any linear programming computer code.  相似文献   

11.
"乒乓"量子通信协议的量子直接通信已引起了许多学者们的关注,然而,由于双向量子信道的对称性,该协议存在安全性缺陷.基于量子纠错码(QECC)编码原理和构造技术提出了一种新的攻击策略.基于该攻击策略分别对纠缠态和非正交态的"乒乓"协议进行了论证,并从信息论角度对Eve可以获得的信息量和可能被检测到的概率进行了分析.分析结果表明,以前提出的"乒乓"量子通信协议都是不安全的,即攻击者可以在不被检测到的情况下获得传输的信息.  相似文献   

12.
Cluster states can be exploited for some tasks such as topological one-way computation, quantum error correction, teleportation and dense coding. In this paper, we investigate and propose an arbitrated quantum signature scheme with cluster states. The cluster states are used for quantum key distribution and quantum signature. The proposed scheme can achieve an efficiency of 100 %. Finally, we also discuss its security against various attacks.  相似文献   

13.
本文在低密度奇偶校验码和稳定子码纠错理论基础上,分析了稳定子码的构造方法,提出了一种基于稳定子码的量子LDPC码的构造方法,并以(12,3)量子LDPC码为例说名该方法的有效性,最后对(32,12)和(64,24)码在退极化信道的性能表现进行了数值分析。  相似文献   

14.
针对BB84量子密钥分配协议中量子信道存在噪声,设计一种带有量子纠错码的改进的BB84协议模型,在模型中用量子低密度奇偶校验码(量子LDPC)作为纠错码对发送量子态进行编码。通过数值仿真,从密钥传输效率的角度分析量子纠错编码对BB84协议的影响。结果表明量子LDPC码能克服噪声,提高了密钥传输效率,验证了在含噪量子信道中改进的BB84协议模型的有效性。  相似文献   

15.
Based on the interleaving technique, a kn-qubit code is constructed in this paper with more error-correcting ability than one n-qubit quantum error-correcting code without introducing the redundant qubits. By converting quantum bursts of errors into quantum random errors with the help of the quantum interleaving of the several states of the same quantum code, the proposed technique becomes an effective means to combat quantum bursts of errors. It is much simple and applicable for the quantum interleaving techniques to be used in the optical-fiber communications.  相似文献   

16.
Time evolution of a quantum system is described by Schrödinger equation with initial pure state, or von Neumann equation with initial mixed state. In this paper, we estimate the error between the evolving states generated by two Hamiltonians with the same initial pure state. Secondly, according to the method of operator–vector correspondence, we give a relation of the Schrödinger equation and von Neumann equation and then estimate the error between the evolving states generated by two Hamiltonians with the same initial mixed state.  相似文献   

17.
郭迎  曾贵华  马少军 《软件学报》2006,17(5):1133-1139
为了同时检测量子随机错误和量子突发错误,提出了量子事件错误检错码.通过利用构造的错误图样,该码不但检测并纠正错误发生的事件类型,而且可以检测到错误发生的种类、随机错误的数量、错误发生的长度甚至错误发生的位置.  相似文献   

18.
We provide a Mathematica code for decomposing strongly correlated quantum states described by a first-quantized, analytical wave function into many-body Fock states. Within them, the single-particle occupations refer to the subset of Fock–Darwin functions with no nodes. Such states, commonly appearing in two-dimensional systems subjected to gauge fields, were first discussed in the context of quantum Hall physics and are nowadays very relevant in the field of ultracold quantum gases. As important examples, we explicitly apply our decomposition scheme to the prominent Laughlin and Pfaffian states. This allows for easily calculating the overlap between arbitrary states with these highly correlated test states, and thus provides a useful tool to classify correlated quantum systems. Furthermore, we can directly read off the angular momentum distribution of a state from its decomposition. Finally we make use of our code to calculate the normalization factors for Laughlin?s famous quasi-particle/quasi-hole excitations, from which we gain insight into the intriguing fractional behavior of these excitations.Program summaryProgram title: StrongdecoCatalogue identifier: AELA_v1_0Program summary URL: http://cpc.cs.qub.ac.uk/summaries/AELA_v1_0.htmlProgram obtainable from: CPC Program Library, Queen?s University, Belfast, N. IrelandLicensing provisions: Standard CPC licence, http://cpc.cs.qub.ac.uk/licence/licence.htmlNo. of lines in distributed program, including test data, etc.: 5475No. of bytes in distributed program, including test data, etc.: 31 071Distribution format: tar.gzProgramming language: MathematicaComputer: Any computer on which Mathematica can be installedOperating system: Linux, Windows, MacClassification: 2.9Nature of problem: Analysis of strongly correlated quantum states.Solution method: The program makes use of the tools developed in Mathematica to deal with multivariate polynomials to decompose analytical strongly correlated states of bosons and fermions into a standard many-body basis. Operations with polynomials, determinants and permanents are the basic tools.Running time: The distributed notebook takes a couple of minutes to run.  相似文献   

19.
量子密钥分配协议具有可证明的绝对安全性,但是由于量子信道噪声的作用,量子比特在传输过程中容易产生错误,从而降低量子密钥分配的效率。对此,根据量子纠错理论,利用Hamming码构造一种[7,1]CSS纠错码,并结合BB84协议,提出一种改进的量子密钥分配协议。通过理论分析与数值计算,对比改进协议与BB84协议在含噪声量子信道中的传输错误率,结果表明改进的量子密钥分配协议相比于BB84协议提高了对信道噪声的抵抗能力。  相似文献   

20.
In this paper, we propose a quantum private comparison scheme which can be used in decoherence noise scenario. With the combination of decoherence-free states and error-correcting code, it achieves a fault tolerant quantum private comparison to prevent collective decoherence noise and limited other decoherence noise. And the third party used in the protocol is not needed to be semi-honest.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号