310 research outputs found

    SurfBraid: A concept tool for preparing and resource estimating quantum circuits protected by the surface code

    Full text link
    The first generations of quantum computers will execute fault-tolerant quantum circuits, and it is very likely that such circuits will use surface quantum error correcting codes. To the best of our knowledge, no complete design automation tool for such circuits is currently available. This is to a large extent because such circuits have three dimensional layouts (e.g. two dimensional hardware and time axis as a third dimension) and their optimisation is still ongoing research. This work introduces SurfBraid, a tool for the automatic design of surface code protected quantum circuits -- it includes a complete workflow that compiles an arbitrary quantum circuit into an intermediary Clifford+T equivalent representation which is further synthesised and optimised to surface code protected structures (for the moment, braided defects). SurfBraid is arguably the first flexible (modular structure, extensible through user provided scripts) and interactive (automatically updating the results based on user interaction, browser based) tool for such circuits. One of the prototype's methodological novelty is its capability to automatically estimate the resources necessary for executing large fault-tolerant circuits. A prototype implementation and the corresponding source code are available at https://alexandrupaler.github.io/quantjs/

    Circular CNOT Circuits: Definition, Analysis and Application to Fault-Tolerant Quantum Circuits

    Full text link
    The work proposes an extension of the quantum circuit formalism where qubits (wires) are circular instead of linear. The left-to-right interpretation of a quantum circuit is replaced by a circular representation which allows to select the starting point and the direction in which gates are executed. The representation supports all the circuits obtained after computing cyclic permutations of an initial quantum gate list. Two circuits, where one has a gate list which is a cyclic permutation of the other, will implement different functions. The main question appears in the context of scalable quantum computing, where multiple subcircuits are used for the construction of a larger fault-tolerant one: can the same circular representation be used by multiple subcircuits? The circular circuits are sufficient for constructing computationally universal, fault-tolerant circuits formed entirely of qubit initialisation, CNOT gates and qubit measurements. The main result of modelling circular CNOT circuits is that a derived Boolean representation allows to define a set of equations for XX and ZZ stabiliser transformations. Through a well defined set of steps it is possible to reduce the initial equations to a set of stabiliser transformations given a series of cuts through the circular circuit.Comment: 14 pages, 8 figures, accepted at 8th Conference on Reversible Computation, 201

    An Efficient Methodology for Mapping Quantum Circuits to the IBM QX Architectures

    Full text link
    In the past years, quantum computers more and more have evolved from an academic idea to an upcoming reality. IBM's project IBM Q can be seen as evidence of this progress. Launched in March 2017 with the goal to provide access to quantum computers for a broad audience, this allowed users to conduct quantum experiments on a 5-qubit and, since June 2017, also on a 16-qubit quantum computer (called IBM QX2 and IBM QX3, respectively). Revised versions of these 5-qubit and 16-qubit quantum computers (named IBM QX4 and IBM QX5, respectively) are available since September 2017. In order to use these, the desired quantum functionality (e.g. provided in terms of a quantum circuit) has to be properly mapped so that the underlying physical constraints are satisfied - a complex task. This demands solutions to automatically and efficiently conduct this mapping process. In this paper, we propose a methodology which addresses this problem, i.e. maps the given quantum functionality to a realization which satisfies all constraints given by the architecture and, at the same time, keeps the overhead in terms of additionally required quantum gates minimal. The proposed methodology is generic, can easily be configured for similar future architectures, and is fully integrated into IBM's SDK. Experimental evaluations show that the proposed approach clearly outperforms IBM's own mapping solution. In fact, for many quantum circuits, the proposed approach determines a mapping to the IBM architecture within minutes, while IBM's solution suffers from long runtimes and runs into a timeout of 1 hour in several cases. As an additional benefit, the proposed approach yields mapped circuits with smaller costs (i.e. fewer additional gates are required). All implementations of the proposed methodology is publicly available at http://iic.jku.at/eda/research/ibm_qx_mapping

    An introduction to Fault-tolerant Quantum Computing

    Full text link
    In this paper we provide a basic introduction of the core ideas and theories surrounding fault-tolerant quantum computation. These concepts underly the theoretical framework of large-scale quantum computation and communications and are the driving force for many recent experimental efforts to construct small to medium sized arrays of controllable quantum bits. We examine the basic principals of redundant quantum encoding, required to protect quantum bits from errors generated from both imprecise control and environmental interactions and then examine the principals of fault-tolerance from largely a classical framework. As quantum fault-tolerance essentially is avoiding the uncontrollable cascade of errors caused by the interaction of quantum-bits, these concepts can be directly mapped to quantum information.Comment: Intro to fault-tolerant quantum computing from the perspective of the classical community, 7 page

    NISQ circuit compilation is the travelling salesman problem on a torus

    Full text link
    Noisy, intermediate-scale quantum (NISQ) computers are expected to execute quantum circuits of up to a few hundred qubits. The circuits have to conform to NISQ architectural constraints regarding qubit allocation and the execution of multi-qubit gates. Quantum circuit compilation (QCC) takes a nonconforming circuit and outputs a compatible circuit. Can classical optimisation methods be used for QCC? Compilation is a known combinatorial problem shown to be solvable by two types of operations: 1) qubit allocation, and 2) gate scheduling. We show informally that the two operations form a discrete ring. The search landscape of QCC is a two dimensional discrete torus where vertices represent configurations of how circuit qubits are allocated to NISQ registers. Torus edges are weighted by the cost of scheduling circuit gates. The novelty of our approach uses the fact that a circuit's gate list is circular: compilation can start from any gate as long as all the gates will be processed, and the compiled circuit has the correct gate order. By showing that QCC can be solved as a travelling salesman problem, we bridge a theoretical and practical gap between classical circuit design automation and the emerging field of quantum circuit optimisation.Comment: rewritten. added torus. showing similarity with ts

    Retrospective Causal Inference with Machine Learning Ensembles: An Application to Anti-Recidivism Policies in Colombia

    Full text link
    We present new methods to estimate causal effects retrospectively from micro data with the assistance of a machine learning ensemble. This approach overcomes two important limitations in conventional methods like regression modeling or matching: (i) ambiguity about the pertinent retrospective counterfactuals and (ii) potential misspecification, overfitting, and otherwise bias-prone or inefficient use of a large identifying covariate set in the estimation of causal effects. Our method targets the analysis toward a well defined ``retrospective intervention effect'' (RIE) based on hypothetical population interventions and applies a machine learning ensemble that allows data to guide us, in a controlled fashion, on how to use a large identifying covariate set. We illustrate with an analysis of policy options for reducing ex-combatant recidivism in Colombia

    Synthesis of Arbitrary Quantum Circuits to Topological Assembly: Systematic, Online and Compact

    Full text link
    It is challenging to transform an arbitrary quantum circuit into a form protected by surface code quantum error correcting codes (a variant of topological quantum error correction), especially if the goal is to minimise overhead. One of the issues is the efficient placement of magic state distillation sub circuits, so-called distillation boxes, in the space-time volume that abstracts the computation's required resources. This work presents a general, systematic, online method for the synthesis of such circuits. Distillation box placement is controlled by so-called schedulers. The work introduces a greedy scheduler generating compact box placements. The implemented software, whose source code is available online, is used to illustrate and discuss synthesis examples. Synthesis and optimisation improvements are proposed

    Online Scheduled Execution of Quantum Circuits Protected by Surface Codes

    Full text link
    Quantum circuits are the preferred formalism for expressing quantum information processing tasks. Quantum circuit design automation methods mostly use a waterfall approach and consider that high level circuit descriptions are hardware agnostic. This assumption has lead to a static circuit perspective: the number of quantum bits and quantum gates is determined before circuit execution and everything is considered reliable with zero probability of failure. Many different schemes for achieving reliable fault-tolerant quantum computation exist, with different schemes suitable for different architectures. A number of large experimental groups are developing architectures well suited to being protected by surface quantum error correcting codes. Such circuits could include unreliable logical elements, such as state distillation, whose failure can be determined only after their actual execution. Therefore, practical logical circuits, as envisaged by many groups, are likely to have a dynamic structure. This requires an online scheduling of their execution: one knows for sure what needs to be executed only after previous elements have finished executing. This work shows that scheduling shares similarities with place and route methods. The work also introduces the first online schedulers of quantum circuits protected by surface codes. The work also highlights scheduling efficiency by comparing the new methods with state of the art static scheduling of surface code protected fault-tolerant circuits.Comment: accepted in QI

    Reliable quantum circuits have defects

    Full text link
    State of the art quantum computing architectures are founded on the decision to use scalable but faulty quantum hardware in conjunction with an efficient error correcting code capable of tolerating high error rates. The promised effect of this decision is that the first large-scale practical quantum computer is within reach. Coming to grips with the strategy and the challenges of preparing reliable executions of an arbitrary quantum computation is not difficult. Moreover, the article explains why defects are good.Comment: preprint of the paper from XRD

    Synthesis of Arbitrary Quantum Circuits to Topological Assembly

    Full text link
    Given a quantum algorithm, it is highly nontrivial to devise an efficient sequence of physical gates implementing the algorithm on real hardware and incorporating topological quantum error correction. In this paper, we present a first step towards this goal, focusing on generating correct and simple arrangements of topological structures that correspond to a given quantum circuit and largely neglecting their efficiency. We detail the many challenges that will need to be tackled in the pursuit of efficiency. The software source code can be consulted at https://github.com/alexandrupaler/tqec.Comment: 24 pages, 28 figure
    • …
    corecore