EPJ Quantum Technology最新文献

筛选
英文 中文
Continuous evolution for efficient quantum architecture search 高效量子架构搜索的持续演化
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-09-06 DOI: 10.1140/epjqt/s40507-024-00265-7
QuanGong Ma, ChaoLong Hao, XuKui Yang, LongLong Qian, Hao Zhang, NianWen Si, MinChen Xu, Dan Qu
{"title":"Continuous evolution for efficient quantum architecture search","authors":"QuanGong Ma,&nbsp;ChaoLong Hao,&nbsp;XuKui Yang,&nbsp;LongLong Qian,&nbsp;Hao Zhang,&nbsp;NianWen Si,&nbsp;MinChen Xu,&nbsp;Dan Qu","doi":"10.1140/epjqt/s40507-024-00265-7","DOIUrl":"10.1140/epjqt/s40507-024-00265-7","url":null,"abstract":"<div><p>Variational quantum algorithms (VQAs) have been successfully applied to quantum approximate optimization algorithms, variational quantum compiling, and quantum machine learning models. The performance of VQAs is significantly influenced by the architecture of parameterized quantum circuits (PQCs). Quantum architecture search aims to automatically discover high-performance quantum circuits for specific VQA tasks. Quantum architecture search algorithms that utilize both SuperCircuit training and a parameter-sharing approach can save computational resources. If we directly follow the parameter-sharing approach, the SuperCircuit has to be trained to compensate for the worse search space. To address the challenges posed by the worse search space, we introduce an optimization strategy known as the efficient continuous evolutionary approach using Non-dominated Sorting Genetic Algorithm-II (NSGA-II). Then, we leverage prior information (symmetric property) designing Structure Symmetric Pruning for removing redundant gates of the searched ansatz. Experiments show that the efficient continuous evolutionary approach can search for more quantum architectures with better performance; the number of high-performance ansatzes obtained by our method is 10% higher than that in the literature (Du et al. in npj Quantum Inf. 8:62, 2022). The application of Structure Symmetric Pruning effectively reduces the number of parameters in quantum circuits without compromising their performance significantly. In binary classification tasks, the pruned quantum circuits exhibit an average accuracy reduction of 0.044 compared to their unpruned counterparts.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00265-7","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142143864","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Prior entanglement exponentially improves one-server quantum private information retrieval for quantum messages 先验纠缠可指数级提高量子信息的单服务器量子私人信息检索能力
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-09-06 DOI: 10.1140/epjqt/s40507-024-00266-6
Seunghoan Song, François Le Gall, Masahito Hayashi
{"title":"Prior entanglement exponentially improves one-server quantum private information retrieval for quantum messages","authors":"Seunghoan Song,&nbsp;François Le Gall,&nbsp;Masahito Hayashi","doi":"10.1140/epjqt/s40507-024-00266-6","DOIUrl":"10.1140/epjqt/s40507-024-00266-6","url":null,"abstract":"<div><p>Quantum private information retrieval (QPIR) for quantum messages is a quantum communication task, in which a user retrieves one of the multiple quantum states from the server without revealing which state is retrieved. In the one-server setting, we find an exponential gap in the communication complexities between the presence and absence of prior entanglement in this problem with the one-server setting. To achieve this aim, as the first step, we prove that the trivial solution of downloading all messages is optimal under QPIR for quantum messages, which is a similar result to that of classical PIR but different from QPIR for classical messages. As the second step, we propose an efficient one-server one-round QPIR protocol with prior entanglement by constructing a reduction from a QPIR protocol for classical messages to a QPIR protocol for quantum messages in the presence of prior entanglement.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00266-6","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142143861","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fully controllable time-bin entangled states distributed over 100-km single-mode fibers 分布在 100 千米单模光纤上的完全可控的时间束纠缠态
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-09-04 DOI: 10.1140/epjqt/s40507-024-00267-5
Jinwoo Kim, Jiho Park, Hong-Seok Kim, Guhwan Kim, Jin Tae Kim, Jaegyu Park, Kiwon Moon, Seung-Chan Kwak, Min-su Kim, Jung Jin Ju
{"title":"Fully controllable time-bin entangled states distributed over 100-km single-mode fibers","authors":"Jinwoo Kim,&nbsp;Jiho Park,&nbsp;Hong-Seok Kim,&nbsp;Guhwan Kim,&nbsp;Jin Tae Kim,&nbsp;Jaegyu Park,&nbsp;Kiwon Moon,&nbsp;Seung-Chan Kwak,&nbsp;Min-su Kim,&nbsp;Jung Jin Ju","doi":"10.1140/epjqt/s40507-024-00267-5","DOIUrl":"10.1140/epjqt/s40507-024-00267-5","url":null,"abstract":"<div><p>Quantum networks that can perform user-defined protocols beyond quantum key distribution will require fully controllable entangled quantum states. To expand the available space of generated time-bin entangled states, we demonstrate a time-bin entangled photon source that produces qubit states <span>(|{psi}rangle = alpha |{00}rangle + beta |{11}rangle )</span> with fully controllable phase and amplitudes. Eight different two-photon states have been selected and prepared from arbitrary states on the reduced two-qubit Bloch sphere. The photon pairs encoded in the time-bin scheme were generated at 2.4 MHz with a visibility of <span>(V = 0.9475 pm 0.0016)</span>, with a violation of the CHSH Bell’s inequality by 197 standard deviations. After entanglement distribution over 100 km of single-mode fibers, we obtained a visibility of <span>(V = 0.9541 pm 0.0113)</span> with a violation of the CHSH Bell’s inequality by 6 standard deviations. The prepared states had an average fidelity of <span>(0.9540 pm 0.0016)</span> at the source and an average fidelity of <span>(0.9353 ^{+0.0100}_{-0.0209})</span> after entanglement distribution, which shows that the quantum states generated by our time-bin entangled photon source can be fully controlled potentially to a level applicable to long-distance advanced quantum network systems.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00267-5","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142130323","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Exponential qubit reduction in optimization for financial transaction settlement 金融交易结算优化中的指数比特缩减
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-08-14 DOI: 10.1140/epjqt/s40507-024-00262-w
Elias X. Huber, Benjamin Y. L. Tan, Paul R. Griffin, Dimitris G. Angelakis
{"title":"Exponential qubit reduction in optimization for financial transaction settlement","authors":"Elias X. Huber,&nbsp;Benjamin Y. L. Tan,&nbsp;Paul R. Griffin,&nbsp;Dimitris G. Angelakis","doi":"10.1140/epjqt/s40507-024-00262-w","DOIUrl":"10.1140/epjqt/s40507-024-00262-w","url":null,"abstract":"<div><p>We extend the qubit-efficient encoding presented in (Tan et al. in Quantum 5:454, 2021) and apply it to instances of the financial transaction settlement problem constructed from data provided by a regulated financial exchange. Our methods are directly applicable to any QUBO problem with linear inequality constraints. Our extension of previously proposed methods consists of a simplification in varying the number of qubits used to encode correlations as well as a new class of variational circuits which incorporate symmetries thereby reducing sampling overhead, improving numerical stability and recovering the expression of the cost objective as a Hermitian observable. We also propose optimality-preserving methods to reduce variance in real-world data and substitute continuous slack variables. We benchmark our methods against standard QAOA for problems consisting of 16 transactions and obtain competitive results. Our newly proposed variational ansatz performs best overall. We demonstrate tackling problems with 128 transactions on real quantum hardware, exceeding previous results bounded by NISQ hardware by almost two orders of magnitude.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-08-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00262-w","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980181","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Nonclassical light in a three-waveguide coupler with second-order nonlinearity 具有二阶非线性的三波导耦合器中的非经典光
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-08-14 DOI: 10.1140/epjqt/s40507-024-00263-9
Mohd Syafiq M. Hanapi, Abdel-Baset M. A. Ibrahim, Rafael Julius, Pankaj K. Choudhury, Hichem Eleuch
{"title":"Nonclassical light in a three-waveguide coupler with second-order nonlinearity","authors":"Mohd Syafiq M. Hanapi,&nbsp;Abdel-Baset M. A. Ibrahim,&nbsp;Rafael Julius,&nbsp;Pankaj K. Choudhury,&nbsp;Hichem Eleuch","doi":"10.1140/epjqt/s40507-024-00263-9","DOIUrl":"10.1140/epjqt/s40507-024-00263-9","url":null,"abstract":"<div><p>Possible squeezed states generated in a three-waveguide nonlinear coupler operating with second harmonic generation is discussed. This study is carried out using two well-known techniques; the phase space method (based on positive-P representation) and the Heisenberg-based analytical perturbative (AP) method. The effects of key design parameters were investigated under various conditions, including full frequency matching, symmetrical and asymmetrical waveguide initialization, and both codirectional and contr-adirectional propagation. The system consistently produced long-lasting oscillatory squeezed states across all three waveguides, even when only one waveguide was pumped with coherent light while the others were in a vacuum state. Also, the performance and capacities of both methods are critically evaluated. For low levels of key design parameters and in the early stages of evolution, a high level of agreement between the two methods is noticed. In the new era of quantum-based technology, the proposed system opens a new avenue for utilising nonlinear couplers in nonclassical light generation.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-08-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00263-9","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980183","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient quantum state estimation with low-rank matrix completion 利用低秩矩阵补全实现高效量子态估计
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-08-05 DOI: 10.1140/epjqt/s40507-024-00261-x
Shehbaz Tariq, Ahmad Farooq, Junaid Ur Rehman, Trung Q. Duong, Hyundong Shin
{"title":"Efficient quantum state estimation with low-rank matrix completion","authors":"Shehbaz Tariq,&nbsp;Ahmad Farooq,&nbsp;Junaid Ur Rehman,&nbsp;Trung Q. Duong,&nbsp;Hyundong Shin","doi":"10.1140/epjqt/s40507-024-00261-x","DOIUrl":"10.1140/epjqt/s40507-024-00261-x","url":null,"abstract":"<div><p>This paper introduces a novel and efficient technique for quantum state estimation, coined as low-rank matrix-completion quantum state tomography for characterizing pure quantum states, as it requires only non-entangling bases and <span>(2n + 1)</span> local Pauli operators. This significantly reduces the complexity of the process and increases the accuracy of the state estimation, as it eliminates the need for the entangling bases, which are experimentally difficult to implement on quantum devices. The required minimal post-processing, improved accuracy and efficacy of this matrix-completion-based method make it an ideal benchmarking tool for investigating the properties of quantum systems, enabling researchers to verify the accuracy of quantum devices, characterize their performance, and explore the underlying physics of quantum phenomena. Our numerical results demonstrate that this method outperforms contemporary techniques in its ability to accurately reconstruct multi-qubit quantum states on real quantum devices, making it an invaluable contribution to the field of quantum state characterization and an essential step toward the reliable deployment of intermediate- and large-scale quantum devices.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00261-x","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141942250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Experimental demonstration of quantum encryption in phase space with displacement operator in coherent optical communications 相干光通信中带有位移算子的相空间量子加密实验演示
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-07-31 DOI: 10.1140/epjqt/s40507-024-00260-y
Mostafa Khalil, Adrian Chan, David V. Plant, Lawrence R. Chen, Randy Kuang
{"title":"Experimental demonstration of quantum encryption in phase space with displacement operator in coherent optical communications","authors":"Mostafa Khalil,&nbsp;Adrian Chan,&nbsp;David V. Plant,&nbsp;Lawrence R. Chen,&nbsp;Randy Kuang","doi":"10.1140/epjqt/s40507-024-00260-y","DOIUrl":"10.1140/epjqt/s40507-024-00260-y","url":null,"abstract":"<div><p>We provide experimental validation of quantum encryption in phase space using displacement operators in coherent states (DOCS) in a conventional coherent optical communication system. The proposed encryption technique is based on displacing the information symbols in the phase space using random phases and amplitudes to achieve encryption randomly and provide security at the physical layer. We also introduce a dual polarization encryption approach where we use two different and random DOCS to encrypt the X and Y polarizations separately. The experimental results show that only authorized users can decrypt the signal correctly, and any mismatch in the displacement operator coefficients, amplitudes, or phases will lead to a bit error ratio (BER) of approximately 50%. We also compare the performance of the system with and without encryption over 80 km of standard-single mode fiber (SSMF) transmission to assess the added penalty of such encryption. The achieved net bit rates are 224, 448, and 560 Gb/s for QPSK, 16QAM, and 32QAM modulation formats, respectively. The experimental results showcase the efficacy of the DOCS encryption technique in resisting various decryption attempts, demonstrating its effectiveness in ensuring the security and confidentiality of transmitted data in a real-world transmission scenario.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-07-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00260-y","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141867525","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optical payload design for downlink quantum key distribution and keyless communication using CubeSats 利用立方体卫星进行下行链路量子密钥分发和无密钥通信的光学有效载荷设计
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-07-30 DOI: 10.1140/epjqt/s40507-024-00254-w
Pedro Neto Mendes, Gonçalo Lobato Teixeira, David Pinho, Rui Rocha, Paulo André, Manfred Niehus, Ricardo Faleiro, Davide Rusca, Emmanuel Zambrini Cruzeiro
{"title":"Optical payload design for downlink quantum key distribution and keyless communication using CubeSats","authors":"Pedro Neto Mendes,&nbsp;Gonçalo Lobato Teixeira,&nbsp;David Pinho,&nbsp;Rui Rocha,&nbsp;Paulo André,&nbsp;Manfred Niehus,&nbsp;Ricardo Faleiro,&nbsp;Davide Rusca,&nbsp;Emmanuel Zambrini Cruzeiro","doi":"10.1140/epjqt/s40507-024-00254-w","DOIUrl":"10.1140/epjqt/s40507-024-00254-w","url":null,"abstract":"<div><p>Quantum key distribution is costly and, at the moment, offers low performance in space applications. Other more recent protocols could offer a potential practical solution to this problem. In this work, a preliminary optical payload design using commercial off-the-shelf elements for a quantum communication downlink in a 3U CubeSat is proposed. It is shown that this quantum state emitter allows the establishment of two types of quantum communication between the satellite and the ground station: quantum key distribution and quantum keyless private communication. Numerical simulations are provided that show the feasibility of the scheme for both protocols as well as their performance. For the simplified BB84, a maximum secret key rate of about 80 kHz and minimum QBER of slightly more than 0.07% is found, at the zenith, while for quantum private keyless communication, a 700 MHz private rate is achieved. This design serves as a platform for the implementation of novel quantum communication protocols that can improve the performance of quantum communications in space.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00254-w","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141867407","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum multi-state Swap Test: an algorithm for estimating overlaps of arbitrary number quantum states 量子多态交换测试:一种估算任意数量量子态重叠的算法
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-07-25 DOI: 10.1140/epjqt/s40507-024-00259-5
Wen Liu, Yang-Zhi Li, Han-Wen Yin, Zhi-Rao Wang, Jiang Wu
{"title":"Quantum multi-state Swap Test: an algorithm for estimating overlaps of arbitrary number quantum states","authors":"Wen Liu,&nbsp;Yang-Zhi Li,&nbsp;Han-Wen Yin,&nbsp;Zhi-Rao Wang,&nbsp;Jiang Wu","doi":"10.1140/epjqt/s40507-024-00259-5","DOIUrl":"10.1140/epjqt/s40507-024-00259-5","url":null,"abstract":"<div><p>Estimating the overlap between two states is an important task with several applications in quantum information. However, the typical swap test circuit can only measure a sole pair of quantum states at a time. In this study, a recursive quantum circuit is designed to measure overlaps of <i>n</i> quantum states <span>(left | {phi _{1} } right rangle ,left | {phi _{2} } right rangle ,ldotsleft | {phi _{n} }right rangle )</span> concurrently with <span>(O(k2^{k}))</span> controlled-swap(CSWAP) gates and <span>(O(k))</span> ancillary qubits, where <span>(k=left lceil {log n} right rceil )</span>. All pairwise overlaps among input quantum states <span>(|langle phi _{i}|phi _{j}rangle |^{2})</span> can be obtained in this circuit. Compared with existing scheme for measuring the overlap of multiple quantum states, the circuit provides higher precision and less consumption of ancillary qubits. In addition, some simulation experiments are performed on IBM quantum cloud platform to verify the superiority of this algorithm.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00259-5","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141771216","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On validity of quantum partial adiabatic search 论量子部分绝热搜索的有效性
IF 5.8 2区 物理与天体物理
EPJ Quantum Technology Pub Date : 2024-07-25 DOI: 10.1140/epjqt/s40507-024-00258-6
Jie Sun, Dunbo Cai, Songfeng Lu, Ling Qian, Runqing Zhang
{"title":"On validity of quantum partial adiabatic search","authors":"Jie Sun,&nbsp;Dunbo Cai,&nbsp;Songfeng Lu,&nbsp;Ling Qian,&nbsp;Runqing Zhang","doi":"10.1140/epjqt/s40507-024-00258-6","DOIUrl":"10.1140/epjqt/s40507-024-00258-6","url":null,"abstract":"<div><p>In this paper, we further verify the validity of the quantum partial adiabatic search algorithm which was initialized in the previous related works by revisiting its quantum circuit model. The main results got here are as follows. When considering implementing quantum partial adiabatic evolution on a quantum circuit, a correction is given for the time slice estimation for the first stage during this approximation in the previous related works, new evidence is provided for a time complexity cost <span>(O(sqrt{N}/M))</span> of quantum partial adiabatic algorithm is impossible, and the correct time complexity <span>(O(sqrt{N/M}))</span> of it is emphasized once more according to its circuit correspondence, in which <i>N</i> is the total number of elements in the search problem of which <i>M</i> of them are the marked ones. The findings exposed are hopeful for revisiting quantum partial adiabatic evolution and its connection with the quantum circuit model.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-024-00258-6","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141771215","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信