ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum Teleportation-Inspired Algorithm for Sampling Large Random Quantum Circuits

169   0   0.0 ( 0 )
 نشر من قبل Ming-Cheng Chen
 تاريخ النشر 2019
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We show that low-depth random quantum circuits can be efficiently simulated by a quantum teleportation-inspired algorithm. By using logical qubits to redirect and teleport the quantum information in quantum circuits, the original circuits can be renormalized to new circuits with a smaller number of logical qubits. We demonstrate the algorithm to simulate several random quantum circuits, including 1D-chain 1000-qubit 42-depth, 2D-grid 125*8-qubit 42-depth and 2D-Bristlecone 72-qubit 32-depth circuits. Our results present a memory-efficient method with a clear physical picture to simulate low-depth random quantum circuits.

قيم البحث

اقرأ أيضاً

133 - Ramis Movassagh 2019
As Moores law reaches its limits, quantum computers are emerging with the promise of dramatically outperforming classical computers. We have witnessed the advent of quantum processors with over $50$ quantum bits (qubits), which are expected to be bey ond the reach of classical simulation. Quantum supremacy is the event at which the old Extended Church-Turing Thesis is overturned: A quantum computer performs a task that is practically impossible for any classical (super)computer. The demonstration requires both a solid theoretical guarantee and an experimental realization. The lead candidate is Random Circuit Sampling (RCS), which is the task of sampling from the output distribution of random quantum circuits. Google recently announced a $53-$qubit experimental demonstration of RCS. Soon after, classical algorithms appeared that challenge the supremacy of random circuits by estimating their outputs. How hard is it to classically simulate the output of random quantum circuits? We prove that estimating the output probabilities of random quantum circuits is formidably hard ($#P$-Hard) for any classical computer. This makes RCS the strongest candidate for demonstrating quantum supremacy relative to all other proposals. The robustness to the estimation error that we prove may serve as a new hardness criterion for the performance of classical algorithms. To achieve this, we introduce the Cayley path interpolation between any two gates of a quantum computation and convolve recent advances in quantum complexity and information with probability and random matrices. Furthermore, we apply algebraic geometry to generalize the well-known Berlekamp-Welch algorithm that is widely used in coding theory and cryptography. Our results imply that there is an exponential hardness barrier for the classical simulation of most quantum circuits.
The ability to efficiently simulate random quantum circuits using a classical computer is increasingly important for developing Noisy Intermediate-Scale Quantum devices. Here we present a tensor network states based algorithm specifically designed to compute amplitudes for random quantum circuits with arbitrary geometry. Singular value decomposition based compression together with a two-sided circuit evolution algorithm are used to further compress the resulting tensor network. To further accelerate the simulation, we also propose a heuristic algorithm to compute the optimal tensor contraction path. We demonstrate that our algorithm is up to $2$ orders of magnitudes faster than the Sch$ddot{text{o}}$dinger-Feynman algorithm for verifying random quantum circuits on the $53$-qubit Sycamore processor, with circuit depths below $12$. We also simulate larger random quantum circuits up to $104$ qubits, showing that this algorithm is an ideal tool to verify relatively shallow quantum circuits on near-term quantum computers.
We present a detailed circuit implementation of Szegedys quantization of the Metropolis-Hastings walk. This quantum walk is usually defined with respect to an oracle. We find that a direct implementation of this oracle requires costly arithmetic oper ations and thus reformulate the quantum walk in a way that circumvents the implementation of that specific oracle and which closely follows the classical Metropolis-Hastings walk. We also present heuristic quantum algorithms that use the quantum walk in the context of discrete optimization problems and numerically study their performances. Our numerical results indicate polynomial quantum speedups in heuristic settings.
Permutational Quantum Computing (PQC) [emph{Quantum~Info.~Comput.}, textbf{10}, 470--497, (2010)] is a natural quantum computational model conjectured to capture non-classical aspects of quantum computation. An argument backing this conjecture was th e observation that there was no efficient classical algorithm for estimation of matrix elements of the $S_n$ irreducible representation matrices in the Youngs orthogonal form, which correspond to transition amplitudes of a broad class of PQC circuits. This problem can be solved with a PQC machine in polynomial time, but no efficient classical algorithm for the problem was previously known. Here we give a classical algorithm that efficiently approximates the transition amplitudes up to polynomial additive precision and hence solves this problem. We further extend our discussion to show that transition amplitudes of a broader class of quantum circuits -- the Quantum Schur Sampling circuits -- can be also efficiently estimated classically.
Superconducting quantum circuits are typically housed in conducting enclosures in order to control their electromagnetic environment. As devices grow in physical size, the electromagnetic modes of the enclosure come down in frequency and can introduc e unwanted long-range cross-talk between distant elements of the enclosed circuit. Incorporating arrays of inductive shunts such as through-substrate vias or machined pillars can suppress these effects by raising these mode frequencies. Here, we derive simple, accurate models for the modes of enclosures that incorporate such inductive-shunt arrays. We use these models to predict that cavity-mediated inter-qubit couplings and drive-line cross-talk are exponentially suppressed with distance for arbitrarily large quantum circuits housed in such enclosures, indicating the promise of this approach for quantum computing. We find good agreement with a finite-element simulation of an example device containing more than 400 qubits.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا