-
Certified randomness using a trapped-ion quantum processor
Authors:
Minzhao Liu,
Ruslan Shaydulin,
Pradeep Niroula,
Matthew DeCross,
Shih-Han Hung,
Wen Yu Kon,
Enrique Cervero-Martín,
Kaushik Chakraborty,
Omar Amer,
Scott Aaronson,
Atithi Acharya,
Yuri Alexeev,
K. Jordan Berg,
Shouvanik Chakrabarti,
Florian J. Curchod,
Joan M. Dreiling,
Neal Erickson,
Cameron Foltz,
Michael Foss-Feig,
David Hayes,
Travis S. Humble,
Niraj Kumar,
Jeffrey Larson,
Danylo Lykov,
Michael Mills
, et al. (7 additional authors not shown)
Abstract:
While quantum computers have the potential to perform a wide range of practically important tasks beyond the capabilities of classical computers, realizing this potential remains a challenge. One such task is to use an untrusted remote device to generate random bits that can be certified to contain a certain amount of entropy. Certified randomness has many applications but is fundamentally impossi…
▽ More
While quantum computers have the potential to perform a wide range of practically important tasks beyond the capabilities of classical computers, realizing this potential remains a challenge. One such task is to use an untrusted remote device to generate random bits that can be certified to contain a certain amount of entropy. Certified randomness has many applications but is fundamentally impossible to achieve solely by classical computation. In this work, we demonstrate the generation of certifiably random bits using the 56-qubit Quantinuum H2-1 trapped-ion quantum computer accessed over the internet. Our protocol leverages the classical hardness of recent random circuit sampling demonstrations: a client generates quantum "challenge" circuits using a small randomness seed, sends them to an untrusted quantum server to execute, and verifies the server's results. We analyze the security of our protocol against a restricted class of realistic near-term adversaries. Using classical verification with measured combined sustained performance of $1.1\times10^{18}$ floating-point operations per second across multiple supercomputers, we certify $71,313$ bits of entropy under this restricted adversary and additional assumptions. Our results demonstrate a step towards the practical applicability of today's quantum computers.
△ Less
Submitted 26 March, 2025;
originally announced March 2025.
-
QOPS: A Compiler Framework for Quantum Circuit Simulation Acceleration with Profile Guided Optimizations
Authors:
Yu-Tsung Wu,
Po-Hsuan Huang,
Kai-Chieh Chang,
Chia-Heng Tu,
Shih-Hao Hung
Abstract:
Quantum circuit simulation is important in the evolution of quantum software and hardware. Novel algorithms can be developed and evaluated by performing quantum circuit simulations on classical computers before physical quantum computers are available. Unfortunately, compared with a physical quantum computer, a prolonged simulation time hampers the rapid development of quantum algorithms. Inspired…
▽ More
Quantum circuit simulation is important in the evolution of quantum software and hardware. Novel algorithms can be developed and evaluated by performing quantum circuit simulations on classical computers before physical quantum computers are available. Unfortunately, compared with a physical quantum computer, a prolonged simulation time hampers the rapid development of quantum algorithms. Inspired by the feedback-directed optimization scheme used by classical compilers to improve the generated code, this work proposes a quantum compiler framework QOPS to enable profile-guided optimization (PGO) for quantum circuit simulation acceleration. The QOPS compiler instruments a quantum simulator to collect performance data during the circuit simulation and it then generates the optimized version of the quantum circuit based on the collected data. Experimental results show the PGO can effectively shorten the simulation time on our tested benchmark programs. Especially, the simulator-specific PGO (virtual swap) can be applied to the benchmarks to accelerate the simulation speed by a factor of 1.19. As for the hardware-independent PGO, compared with the brute force mechanism (turning on all available compilation flags), which achieves 21% performance improvement against the non-optimized version, the PGO can achieve 16% speedup with a factor of 63 less compilation time than the brute force approach.
△ Less
Submitted 20 October, 2024; v1 submitted 11 October, 2024;
originally announced October 2024.
-
Quantum Data Management in the NISQ Era: Extended Version
Authors:
Rihan Hai,
Shih-Han Hung,
Tim Coopmans,
Tim Littau,
Floris Geerts
Abstract:
Quantum computing has emerged as a promising tool for transforming the landscape of computing technology. Recent efforts have applied quantum techniques to classical database challenges, such as query optimization, data integration, index selection, and transaction management. In this paper, we shift focus to a critical yet underexplored area: data management for quantum computing. We are currentl…
▽ More
Quantum computing has emerged as a promising tool for transforming the landscape of computing technology. Recent efforts have applied quantum techniques to classical database challenges, such as query optimization, data integration, index selection, and transaction management. In this paper, we shift focus to a critical yet underexplored area: data management for quantum computing. We are currently in the noisy intermediate-scale quantum (NISQ) era, where qubits, while promising, are fragile and still limited in scale. After differentiating quantum data from classical data, we outline current and future data management paradigms in the NISQ era and beyond. We address the data management challenges arising from the emerging demands of near-term quantum computing. Our goal is to chart a clear course for future quantum-oriented data management research, establishing it as a cornerstone for the advancement of quantum computing in the NISQ era.
△ Less
Submitted 11 April, 2025; v1 submitted 21 September, 2024;
originally announced September 2024.
-
Hardware-efficient quantum error correction via concatenated bosonic qubits
Authors:
Harald Putterman,
Kyungjoo Noh,
Connor T. Hann,
Gregory S. MacCabe,
Shahriar Aghaeimeibodi,
Rishi N. Patel,
Menyoung Lee,
William M. Jones,
Hesam Moradinejad,
Roberto Rodriguez,
Neha Mahuli,
Jefferson Rose,
John Clai Owens,
Harry Levine,
Emma Rosenfeld,
Philip Reinhold,
Lorenzo Moncelsi,
Joshua Ari Alcid,
Nasser Alidoust,
Patricio Arrangoiz-Arriola,
James Barnett,
Przemyslaw Bienias,
Hugh A. Carson,
Cliff Chen,
Li Chen
, et al. (96 additional authors not shown)
Abstract:
In order to solve problems of practical importance, quantum computers will likely need to incorporate quantum error correction, where a logical qubit is redundantly encoded in many noisy physical qubits. The large physical-qubit overhead typically associated with error correction motivates the search for more hardware-efficient approaches. Here, using a microfabricated superconducting quantum circ…
▽ More
In order to solve problems of practical importance, quantum computers will likely need to incorporate quantum error correction, where a logical qubit is redundantly encoded in many noisy physical qubits. The large physical-qubit overhead typically associated with error correction motivates the search for more hardware-efficient approaches. Here, using a microfabricated superconducting quantum circuit, we realize a logical qubit memory formed from the concatenation of encoded bosonic cat qubits with an outer repetition code of distance $d=5$. The bosonic cat qubits are passively protected against bit flips using a stabilizing circuit. Cat-qubit phase-flip errors are corrected by the repetition code which uses ancilla transmons for syndrome measurement. We realize a noise-biased CX gate which ensures bit-flip error suppression is maintained during error correction. We study the performance and scaling of the logical qubit memory, finding that the phase-flip correcting repetition code operates below threshold, with logical phase-flip error decreasing with code distance from $d=3$ to $d=5$. Concurrently, the logical bit-flip error is suppressed with increasing cat-qubit mean photon number. The minimum measured logical error per cycle is on average $1.75(2)\%$ for the distance-3 code sections, and $1.65(3)\%$ for the longer distance-5 code, demonstrating the effectiveness of bit-flip error suppression throughout the error correction cycle. These results, where the intrinsic error suppression of the bosonic encodings allows us to use a hardware-efficient outer error correcting code, indicate that concatenated bosonic codes are a compelling paradigm for reaching fault-tolerant quantum computation.
△ Less
Submitted 23 March, 2025; v1 submitted 19 September, 2024;
originally announced September 2024.
-
Queen: A quick, scalable, and comprehensive quantum circuit simulation for supercomputing
Authors:
Chuan-Chi Wang,
Yu-Cheng Lin,
Yan-Jie Wang,
Chia-Heng Tu,
Shih-Hao Hung
Abstract:
The state vector-based simulation offers a convenient approach to developing and validating quantum algorithms with noise-free results. However, limited by the absence of cache-aware implementations and unpolished circuit optimizations, the past simulators were severely constrained in performance, leading to stagnation in quantum computing. In this paper, we present an innovative quantum circuit s…
▽ More
The state vector-based simulation offers a convenient approach to developing and validating quantum algorithms with noise-free results. However, limited by the absence of cache-aware implementations and unpolished circuit optimizations, the past simulators were severely constrained in performance, leading to stagnation in quantum computing. In this paper, we present an innovative quantum circuit simulation toolkit comprising gate optimization and simulation modules to address these performance challenges. For the performance, scalability, and comprehensive evaluation, we conduct a series of particular circuit benchmarks and strong scaling tests on a DGX-A100 workstation and achieve averaging 9 times speedup compared to state-of-the-art simulators, including QuEST, IBM-Aer, and NVIDIA-cuQuantum. Moreover, the critical performance metric FLOPS increases by up to a factor of 8-fold, and arithmetic intensity experiences a remarkable 96x enhancement. We believe the proposed toolkit paves the way for faster quantum circuit simulations, thereby facilitating the development of novel quantum algorithms.
△ Less
Submitted 20 June, 2024;
originally announced June 2024.
-
Oracle Separation between Noisy Quantum Polynomial Time and the Polynomial Hierarchy
Authors:
Nai-Hui Chia,
Min-Hsiu Hsieh,
Shih-Han Hung,
En-Jui Kuo
Abstract:
This work investigates the oracle separation between the physically motivated complexity class of noisy quantum circuits, inspired by definitions such as those presented by Chen, Cotler, Huang, and Li (2022). We establish that with a constant error rate, separation can be achieved in terms of NP. When the error rate is $Ω(\log n/n)$, we can extend this result to the separation of PH. Notably, our…
▽ More
This work investigates the oracle separation between the physically motivated complexity class of noisy quantum circuits, inspired by definitions such as those presented by Chen, Cotler, Huang, and Li (2022). We establish that with a constant error rate, separation can be achieved in terms of NP. When the error rate is $Ω(\log n/n)$, we can extend this result to the separation of PH. Notably, our oracles, in all separations, do not necessitate error correction schemes or fault tolerance, as all quantum circuits are of constant depth. This indicates that even quantum computers with minor errors, without error correction, may surpass classical complexity classes under various scenarios and assumptions. We also explore various common noise settings and present new classical hardness results, generalizing those found in studies by Raz and Tal (2022) and Bassirian, Bouland, Fefferman, Gunn, and Tal (2021), which are of independent interest.
△ Less
Submitted 14 May, 2024; v1 submitted 11 May, 2024;
originally announced May 2024.
-
Towards Optimizations of Quantum Circuit Simulation for Solving Max-Cut Problems with QAOA
Authors:
Yu-Cheng Lin,
Chuan-Chi Wang,
Chia-Heng Tu,
Shih-Hao Hung
Abstract:
Quantum approximate optimization algorithm (QAOA) is one of the popular quantum algorithms that are used to solve combinatorial optimization problems via approximations. QAOA is able to be evaluated on both physical and virtual quantum computers simulated by classical computers, with virtual ones being favored for their noise-free feature and availability. Nevertheless, performing QAOA on virtual…
▽ More
Quantum approximate optimization algorithm (QAOA) is one of the popular quantum algorithms that are used to solve combinatorial optimization problems via approximations. QAOA is able to be evaluated on both physical and virtual quantum computers simulated by classical computers, with virtual ones being favored for their noise-free feature and availability. Nevertheless, performing QAOA on virtual quantum computers suffers from a slow simulation speed for solving combinatorial optimization problems which require large-scale quantum circuit simulation (QCS). In this paper, we propose techniques to accelerate QCS for QAOA using mathematical optimizations to compress quantum operations, incorporating efficient bitwise operations to further lower the computational complexity, and leveraging different levels of parallelisms from modern multi-core processors, with a study case to show the effectiveness on solving max-cut problems.
△ Less
Submitted 5 December, 2023;
originally announced December 2023.
-
Quantum Simulation of the Bosonic Kitaev Chain
Authors:
J. H. Busnaina,
Z. Shi,
A. McDonald,
D. Dubyna,
I. Nsanzineza,
Jimmy S. C. Hung,
C. W. Sandbo Chang,
A. A. Clerk,
C. M. Wilson
Abstract:
Superconducting quantum circuits are a natural platform for quantum simulations of a wide variety of important lattice models describing topological phenomena, spanning condensed matter and high-energy physics. One such model is the bosonic analogue of the well-known fermionic Kitaev chain, a 1D tight-binding model with both nearest-neighbor hopping and pairing terms. Despite being fully Hermitian…
▽ More
Superconducting quantum circuits are a natural platform for quantum simulations of a wide variety of important lattice models describing topological phenomena, spanning condensed matter and high-energy physics. One such model is the bosonic analogue of the well-known fermionic Kitaev chain, a 1D tight-binding model with both nearest-neighbor hopping and pairing terms. Despite being fully Hermitian, the bosonic Kitaev chain exhibits a number of striking features associated with non-Hermitian systems, including chiral transport and a dramatic sensitivity to boundary conditions known as the non-Hermitian skin effect. Here, using a multimode superconducting parametric cavity, we implement the bosonic Kitaev chain in synthetic dimensions. The lattice sites are mapped to frequency modes of the cavity, and the $\textit{in situ}$ tunable complex hopping and pairing terms are created by parametric pumping at the mode-difference and mode-sum frequencies, respectively. We experimentally demonstrate important precursors of nontrivial topology and the non-Hermitian skin effect in the bosonic Kitaev chain, including chiral transport, quadrature wavefunction localization, and sensitivity to boundary conditions. Our experiment is an important first step towards exploring genuine many-body non-Hermitian quantum dynamics.
△ Less
Submitted 12 September, 2023;
originally announced September 2023.
-
Demonstrating a long-coherence dual-rail erasure qubit using tunable transmons
Authors:
Harry Levine,
Arbel Haim,
Jimmy S. C. Hung,
Nasser Alidoust,
Mahmoud Kalaee,
Laura DeLorenzo,
E. Alex Wollack,
Patricio Arrangoiz-Arriola,
Amirhossein Khalajhedayati,
Rohan Sanil,
Hesam Moradinejad,
Yotam Vaknin,
Aleksander Kubica,
David Hover,
Shahriar Aghaeimeibodi,
Joshua Ari Alcid,
Christopher Baek,
James Barnett,
Kaustubh Bawdekar,
Przemyslaw Bienias,
Hugh Carson,
Cliff Chen,
Li Chen,
Harut Chinkezian,
Eric M. Chisholm
, et al. (88 additional authors not shown)
Abstract:
Quantum error correction with erasure qubits promises significant advantages over standard error correction due to favorable thresholds for erasure errors. To realize this advantage in practice requires a qubit for which nearly all errors are such erasure errors, and the ability to check for erasure errors without dephasing the qubit. We demonstrate that a "dual-rail qubit" consisting of a pair of…
▽ More
Quantum error correction with erasure qubits promises significant advantages over standard error correction due to favorable thresholds for erasure errors. To realize this advantage in practice requires a qubit for which nearly all errors are such erasure errors, and the ability to check for erasure errors without dephasing the qubit. We demonstrate that a "dual-rail qubit" consisting of a pair of resonantly coupled transmons can form a highly coherent erasure qubit, where transmon $T_1$ errors are converted into erasure errors and residual dephasing is strongly suppressed, leading to millisecond-scale coherence within the qubit subspace. We show that single-qubit gates are limited primarily by erasure errors, with erasure probability $p_\text{erasure} = 2.19(2)\times 10^{-3}$ per gate while the residual errors are $\sim 40$ times lower. We further demonstrate mid-circuit detection of erasure errors while introducing $< 0.1\%$ dephasing error per check. Finally, we show that the suppression of transmon noise allows this dual-rail qubit to preserve high coherence over a broad tunable operating range, offering an improved capacity to avoid frequency collisions. This work establishes transmon-based dual-rail qubits as an attractive building block for hardware-efficient quantum error correction.
△ Less
Submitted 20 March, 2024; v1 submitted 17 July, 2023;
originally announced July 2023.
-
Certified Randomness from Quantum Supremacy
Authors:
Scott Aaronson,
Shih-Han Hung
Abstract:
We propose an application for near-term quantum devices: namely, generating cryptographically certified random bits, to use (for example) in proof-of-stake cryptocurrencies. Our protocol repurposes the existing "quantum supremacy" experiments, based on random circuit sampling, that Google and USTC have successfully carried out starting in 2019. We show that, whenever the outputs of these experimen…
▽ More
We propose an application for near-term quantum devices: namely, generating cryptographically certified random bits, to use (for example) in proof-of-stake cryptocurrencies. Our protocol repurposes the existing "quantum supremacy" experiments, based on random circuit sampling, that Google and USTC have successfully carried out starting in 2019. We show that, whenever the outputs of these experiments pass the now-standard Linear Cross-Entropy Benchmark (LXEB), under plausible hardness assumptions they necessarily contain $Ω(n)$ min-entropy, where $n$ is the number of qubits. To achieve a net gain in randomness, we use a small random seed to produce pseudorandom challenge circuits. In response to the challenge circuits, the quantum computer generates output strings that, after verification, can then be fed into a randomness extractor to produce certified nearly-uniform bits -- thereby "bootstrapping" from pseudorandomness to genuine randomness. We prove our protocol sound in two senses: (i) under a hardness assumption called Long List Quantum Supremacy Verification, which we justify in the random oracle model, and (ii) unconditionally in the random oracle model against an eavesdropper who could share arbitrary entanglement with the device. (Note that our protocol's output is unpredictable even to a computationally unbounded adversary who can see the random oracle.) Currently, the central drawback of our protocol is the exponential cost of verification, which in practice will limit its implementation to at most $n\sim 60$ qubits, a regime where attacks are expensive but not impossible. Modulo that drawback, our protocol appears to be the only practical application of quantum computing that both requires a QC and is physically realizable today.
△ Less
Submitted 2 March, 2023;
originally announced March 2023.
-
Classical verification of quantum depth
Authors:
Nai-Hui Chia,
Shih-Han Hung
Abstract:
We present two protocols for classical verification of quantum depth. Our protocols allow a purely classical verifier to distinguish devices with different quantum circuit depths even in the presence of classical computation. We show that a device with quantum circuit depth at most d will be rejected by the verifier even if the prover applies additional polynomial-time classical computation to che…
▽ More
We present two protocols for classical verification of quantum depth. Our protocols allow a purely classical verifier to distinguish devices with different quantum circuit depths even in the presence of classical computation. We show that a device with quantum circuit depth at most d will be rejected by the verifier even if the prover applies additional polynomial-time classical computation to cheat. On the other hand, the verifier accepts a device which has quantum circuit depth d' for some d'>d. In our first protocol, we introduce an additional untrusted quantum machine which shares entanglements with the target machine. Applying a robust self-test, our first protocol certifies the depth of the target machine with information theoretic security and nearly optimal separation. The protocol relies on the oracle separation problem for quantum depth by Chia, Chung and Lai [STOC 2020] and a transformation from an oracle separation problem to a two-player non-local game. Our second protocol certifies the quantum depth of a single device based on quantum hardness of learning with errors. The protocol relies on the noisy trapdoor claw-free function family and the idea of pointer chasing to force the prover to keep quantum coherence until all preceding message exchanges are completed. To our knowledge, we give the first constructions for distinguishing hybrid quantum-classical computers with different circuit depths in unrelativized models.
△ Less
Submitted 9 May, 2022;
originally announced May 2022.
-
Quantum query complexity with matrix-vector products
Authors:
Andrew M. Childs,
Shih-Han Hung,
Tongyang Li
Abstract:
We study quantum algorithms that learn properties of a matrix using queries that return its action on an input vector. We show that for various problems, including computing the trace, determinant, or rank of a matrix or solving a linear system that it specifies, quantum computers do not provide an asymptotic speedup over classical computation. On the other hand, we show that for some problems, su…
▽ More
We study quantum algorithms that learn properties of a matrix using queries that return its action on an input vector. We show that for various problems, including computing the trace, determinant, or rank of a matrix or solving a linear system that it specifies, quantum computers do not provide an asymptotic speedup over classical computation. On the other hand, we show that for some problems, such as computing the parities of rows or columns or deciding if there are two identical rows or columns, quantum computers provide exponential speedup. We demonstrate this by showing equivalence between models that provide matrix-vector products, vector-matrix products, and vector-matrix-vector products, whereas the power of these models can vary significantly for classical computation.
△ Less
Submitted 14 March, 2021; v1 submitted 22 February, 2021;
originally announced February 2021.
-
Quantum Simulation of the Bosonic Creutz Ladder with a Parametric Cavity
Authors:
Jimmy S. C. Hung,
J. H. Busnaina,
C. W. Sandbo Chang,
A. M. Vadiraj,
I. Nsanzineza,
E. Solano,
H. Alaeian,
E. Rico,
C. M. Wilson
Abstract:
There has been a growing interest in realizing quantum simulators for physical systems where perturbative methods are ineffective. The scalability and flexibility of circuit quantum electrodynamics (cQED) make it a promising platform to implement various types of simulators, including lattice models of strongly-coupled field theories. Here, we use a multimode superconducting parametric cavity as a…
▽ More
There has been a growing interest in realizing quantum simulators for physical systems where perturbative methods are ineffective. The scalability and flexibility of circuit quantum electrodynamics (cQED) make it a promising platform to implement various types of simulators, including lattice models of strongly-coupled field theories. Here, we use a multimode superconducting parametric cavity as a hardware-efficient analog quantum simulator, realizing a lattice in synthetic dimensions with complex hopping interactions. The coupling graph, \textit{i.e.} the realized model, can be programmed \textit{in situ}. The complex-valued hopping interaction further allows us to simulate, for instance, gauge potentials and topological models. As a demonstration, we simulate a plaquette of the bosonic Creutz ladder. We characterize the lattice with scattering measurements, reconstructing the experimental Hamiltonian and observing emerging topological features. This platform can be easily extended to larger lattices and different models involving other interactions.
△ Less
Submitted 11 January, 2021;
originally announced January 2021.
-
Proving Quantum Programs Correct
Authors:
Kesha Hietala,
Robert Rand,
Shih-Han Hung,
Liyi Li,
Michael Hicks
Abstract:
As quantum computing progresses steadily from theory into practice, programmers will face a common problem: How can they be sure that their code does what they intend it to do? This paper presents encouraging results in the application of mechanized proof to the domain of quantum programming in the context of the SQIR development. It verifies the correctness of a range of a quantum algorithms incl…
▽ More
As quantum computing progresses steadily from theory into practice, programmers will face a common problem: How can they be sure that their code does what they intend it to do? This paper presents encouraging results in the application of mechanized proof to the domain of quantum programming in the context of the SQIR development. It verifies the correctness of a range of a quantum algorithms including Grover's algorithm and quantum phase estimation, a key component of Shor's algorithm. In doing so, it aims to highlight both the successes and challenges of formal verification in the quantum context and motivate the theorem proving community to target quantum computing as an application domain.
△ Less
Submitted 13 July, 2021; v1 submitted 2 October, 2020;
originally announced October 2020.
-
On the Principles of Differentiable Quantum Programming Languages
Authors:
Shaopeng Zhu,
Shih-Han Hung,
Shouvanik Chakrabarti,
Xiaodi Wu
Abstract:
Variational Quantum Circuits (VQCs), or the so-called quantum neural-networks, are predicted to be one of the most important near-term quantum applications, not only because of their similar promises as classical neural-networks, but also because of their feasibility on near-term noisy intermediate-size quantum (NISQ) machines. The need for gradient information in the training procedure of VQC app…
▽ More
Variational Quantum Circuits (VQCs), or the so-called quantum neural-networks, are predicted to be one of the most important near-term quantum applications, not only because of their similar promises as classical neural-networks, but also because of their feasibility on near-term noisy intermediate-size quantum (NISQ) machines. The need for gradient information in the training procedure of VQC applications has stimulated the development of auto-differentiation techniques for quantum circuits. We propose the first formalization of this technique, not only in the context of quantum circuits but also for imperative quantum programs (e.g., with controls), inspired by the success of differentiable programming languages in classical machine learning. In particular, we overcome a few unique difficulties caused by exotic quantum features (such as quantum no-cloning) and provide a rigorous formulation of differentiation applied to bounded-loop imperative quantum programs, its code-transformation rules, as well as a sound logic to reason about their correctness. Moreover, we have implemented our code transformation in OCaml and demonstrated the resource-efficiency of our scheme both analytically and empirically. We also conduct a case study of training a VQC instance with controls, which shows the advantage of our scheme over existing auto-differentiation for quantum circuits without controls.
△ Less
Submitted 2 April, 2020;
originally announced April 2020.
-
A Verified Optimizer for Quantum Circuits
Authors:
Kesha Hietala,
Robert Rand,
Shih-Han Hung,
Xiaodi Wu,
Michael Hicks
Abstract:
We present VOQC, the first fully verified optimizer for quantum circuits, written using the Coq proof assistant. Quantum circuits are expressed as programs in a simple, low-level language called SQIR, a simple quantum intermediate representation, which is deeply embedded in Coq. Optimizations and other transformations are expressed as Coq functions, which are proved correct with respect to a seman…
▽ More
We present VOQC, the first fully verified optimizer for quantum circuits, written using the Coq proof assistant. Quantum circuits are expressed as programs in a simple, low-level language called SQIR, a simple quantum intermediate representation, which is deeply embedded in Coq. Optimizations and other transformations are expressed as Coq functions, which are proved correct with respect to a semantics of SQIR programs. SQIR uses a semantics of matrices of complex numbers, which is the standard for quantum computation, but treats matrices symbolically in order to reason about programs that use an arbitrary number of quantum bits. SQIR's careful design and our provided automation make it possible to write and verify a broad range of optimizations in VOQC, including full-circuit transformations from cutting-edge optimizers.
△ Less
Submitted 12 November, 2020; v1 submitted 4 December, 2019;
originally announced December 2019.
-
Non-interactive classical verification of quantum computation
Authors:
Gorjan Alagic,
Andrew M. Childs,
Alex B. Grilo,
Shih-Han Hung
Abstract:
In a recent breakthrough, Mahadev constructed an interactive protocol that enables a purely classical party to delegate any quantum computation to an untrusted quantum prover. In this work, we show that this same task can in fact be performed non-interactively and in zero-knowledge.
Our protocols result from a sequence of significant improvements to the original four-message protocol of Mahadev.…
▽ More
In a recent breakthrough, Mahadev constructed an interactive protocol that enables a purely classical party to delegate any quantum computation to an untrusted quantum prover. In this work, we show that this same task can in fact be performed non-interactively and in zero-knowledge.
Our protocols result from a sequence of significant improvements to the original four-message protocol of Mahadev. We begin by making the first message instance-independent and moving it to an offline setup phase. We then establish a parallel repetition theorem for the resulting three-message protocol, with an asymptotically optimal rate. This, in turn, enables an application of the Fiat-Shamir heuristic, eliminating the second message and giving a non-interactive protocol. Finally, we employ classical non-interactive zero-knowledge (NIZK) arguments and classical fully homomorphic encryption (FHE) to give a zero-knowledge variant of this construction. This yields the first purely classical NIZK argument system for QMA, a quantum analogue of NP.
We establish the security of our protocols under standard assumptions in quantum-secure cryptography. Specifically, our protocols are secure in the Quantum Random Oracle Model, under the assumption that Learning with Errors is quantumly hard. The NIZK construction also requires circuit-private FHE.
△ Less
Submitted 9 March, 2020; v1 submitted 19 November, 2019;
originally announced November 2019.
-
Quantum algorithm for estimating volumes of convex bodies
Authors:
Shouvanik Chakrabarti,
Andrew M. Childs,
Shih-Han Hung,
Tongyang Li,
Chunhao Wang,
Xiaodi Wu
Abstract:
Estimating the volume of a convex body is a central problem in convex geometry and can be viewed as a continuous version of counting. We present a quantum algorithm that estimates the volume of an $n$-dimensional convex body within multiplicative error $ε$ using $\tilde{O}(n^{3}+n^{2.5}/ε)$ queries to a membership oracle and $\tilde{O}(n^{5}+n^{4.5}/ε)$ additional arithmetic operations. For compar…
▽ More
Estimating the volume of a convex body is a central problem in convex geometry and can be viewed as a continuous version of counting. We present a quantum algorithm that estimates the volume of an $n$-dimensional convex body within multiplicative error $ε$ using $\tilde{O}(n^{3}+n^{2.5}/ε)$ queries to a membership oracle and $\tilde{O}(n^{5}+n^{4.5}/ε)$ additional arithmetic operations. For comparison, the best known classical algorithm uses $\tilde{O}(n^{4}+n^{3}/ε^{2})$ queries and $\tilde{O}(n^{6}+n^{5}/ε^{2})$ additional arithmetic operations. To the best of our knowledge, this is the first quantum speedup for volume estimation. Our algorithm is based on a refined framework for speeding up simulated annealing algorithms that might be of independent interest. This framework applies in the setting of "Chebyshev cooling", where the solution is expressed as a telescoping product of ratios, each having bounded variance. We develop several novel techniques when implementing our framework, including a theory of continuous-space quantum walks with rigorous bounds on discretization error. To complement our quantum algorithms, we also prove that volume estimation requires $Ω(\sqrt n+1/ε)$ quantum membership queries, which rules out the possibility of exponential quantum speedup in $n$ and shows optimality of our algorithm in $1/ε$ up to poly-logarithmic factors.
△ Less
Submitted 1 November, 2021; v1 submitted 11 August, 2019;
originally announced August 2019.
-
Verified Optimization in a Quantum Intermediate Representation
Authors:
Kesha Hietala,
Robert Rand,
Shih-Han Hung,
Xiaodi Wu,
Michael Hicks
Abstract:
We present sqire, a low-level language for quantum computing and verification. sqire uses a global register of quantum bits, allowing easy compilation to and from existing `quantum assembly' languages and simplifying the verification process. We demonstrate the power of sqire as an intermediate representation of quantum programs by verifying a number of useful optimizations, and we demonstrate sqi…
▽ More
We present sqire, a low-level language for quantum computing and verification. sqire uses a global register of quantum bits, allowing easy compilation to and from existing `quantum assembly' languages and simplifying the verification process. We demonstrate the power of sqire as an intermediate representation of quantum programs by verifying a number of useful optimizations, and we demonstrate sqire's use as a tool for general verification by proving several quantum programs correct.
△ Less
Submitted 6 December, 2019; v1 submitted 12 April, 2019;
originally announced April 2019.
-
Quantitative Robustness Analysis of Quantum Programs (Extended Version)
Authors:
Shih-Han Hung,
Kesha Hietala,
Shaopeng Zhu,
Mingsheng Ying,
Michael Hicks,
Xiaodi Wu
Abstract:
Quantum computation is a topic of significant recent interest, with practical advances coming from both research and industry. A major challenge in quantum programming is dealing with errors (quantum noise) during execution. Because quantum resources (e.g., qubits) are scarce, classical error correction techniques applied at the level of the architecture are currently cost-prohibitive. But while t…
▽ More
Quantum computation is a topic of significant recent interest, with practical advances coming from both research and industry. A major challenge in quantum programming is dealing with errors (quantum noise) during execution. Because quantum resources (e.g., qubits) are scarce, classical error correction techniques applied at the level of the architecture are currently cost-prohibitive. But while this reality means that quantum programs are almost certain to have errors, there as yet exists no principled means to reason about erroneous behavior. This paper attempts to fill this gap by developing a semantics for erroneous quantum while-programs, as well as a logic for reasoning about them. This logic permits proving a property we have identified, called $ε$-robustness, which characterizes possible "distance" between an ideal program and an erroneous one. We have proved the logic sound, and showed its utility on several case studies, notably: (1) analyzing the robustness of noisy versions of the quantum Bernoulli factory (QBF) and quantum walk (QW); (2) demonstrating the (in)effectiveness of different error correction schemes on single-qubit errors; and (3) analyzing the robustness of a fault-tolerant version of QBF.
△ Less
Submitted 1 December, 2018; v1 submitted 8 November, 2018;
originally announced November 2018.
-
Quantum algorithm for multivariate polynomial interpolation
Authors:
Jianxin Chen,
Andrew M. Childs,
Shih-Han Hung
Abstract:
How many quantum queries are required to determine the coefficients of a degree-$d$ polynomial in $n$ variables? We present and analyze quantum algorithms for this multivariate polynomial interpolation problem over the fields $\mathbb{F}_q$, $\mathbb{R}$, and $\mathbb{C}$. We show that $k_{\mathbb{C}}$ and $2k_{\mathbb{C}}$ queries suffice to achieve probability $1$ for $\mathbb{C}$ and…
▽ More
How many quantum queries are required to determine the coefficients of a degree-$d$ polynomial in $n$ variables? We present and analyze quantum algorithms for this multivariate polynomial interpolation problem over the fields $\mathbb{F}_q$, $\mathbb{R}$, and $\mathbb{C}$. We show that $k_{\mathbb{C}}$ and $2k_{\mathbb{C}}$ queries suffice to achieve probability $1$ for $\mathbb{C}$ and $\mathbb{R}$, respectively, where $k_{\mathbb{C}}=\smash{\lceil\frac{1}{n+1}{n+d\choose d}\rceil}$ except for $d=2$ and four other special cases. For $\mathbb{F}_q$, we show that $\smash{\lceil\frac{d}{n+d}{n+d\choose d}\rceil}$ queries suffice to achieve probability approaching $1$ for large field order $q$. The classical query complexity of this problem is $\smash{n+d\choose d}$, so our result provides a speedup by a factor of $n+1$, $\frac{n+1}{2}$, and $\frac{n+d}{d}$ for $\mathbb{C}$, $\mathbb{R}$, and $\mathbb{F}_q$, respectively. Thus we find a much larger gap between classical and quantum algorithms than the univariate case, where the speedup is by a factor of $2$. For the case of $\mathbb{F}_q$, we conjecture that $2k_{\mathbb{C}}$ queries also suffice to achieve probability approaching $1$ for large field order $q$, although we leave this as an open problem.
△ Less
Submitted 19 January, 2018; v1 submitted 14 January, 2017;
originally announced January 2017.
-
Multiparty Quantum Private Comparsion with Individually Dishonest Third Parties for Strangers
Authors:
Shih-Min Hung,
Sheng-Liang Hwang,
Tzonelih Hwang,
Shih-Hung Kao
Abstract:
This study explores a new security problem existing in various state-of-the-art quantum private comparison (QPC) protocols, where a malicious third-party (TP) announces fake comparison (or intermediate) results. In this case, the participants could eventually be led to a wrong direction and the QPC will become fraudulent. In order to resolve this problem, a new level of trustworthiness for TP is d…
▽ More
This study explores a new security problem existing in various state-of-the-art quantum private comparison (QPC) protocols, where a malicious third-party (TP) announces fake comparison (or intermediate) results. In this case, the participants could eventually be led to a wrong direction and the QPC will become fraudulent. In order to resolve this problem, a new level of trustworthiness for TP is defined and a new QPC protocol is proposed, where a second TP is introduced to monitor the first one. Once a TP announces a fake comparison (or intermediate) result, participants can detect the fraud immediately. Besides, due to the introduction of the second TP, the proposed protocol allows strangers to compare their secrets privately, whereas the state-of-the-art QPCs require the involved clients to know each other before running the protocol.
△ Less
Submitted 24 July, 2016;
originally announced July 2016.
-
Optimal quantum algorithm for polynomial interpolation
Authors:
Andrew M. Childs,
Wim van Dam,
Shih-Han Hung,
Igor E. Shparlinski
Abstract:
We consider the number of quantum queries required to determine the coefficients of a degree-d polynomial over GF(q). A lower bound shown independently by Kane and Kutin and by Meyer and Pommersheim shows that d/2+1/2 quantum queries are needed to solve this problem with bounded error, whereas an algorithm of Boneh and Zhandry shows that d quantum queries are sufficient. We show that the lower bou…
▽ More
We consider the number of quantum queries required to determine the coefficients of a degree-d polynomial over GF(q). A lower bound shown independently by Kane and Kutin and by Meyer and Pommersheim shows that d/2+1/2 quantum queries are needed to solve this problem with bounded error, whereas an algorithm of Boneh and Zhandry shows that d quantum queries are sufficient. We show that the lower bound is achievable: d/2+1/2 quantum queries suffice to determine the polynomial with bounded error. Furthermore, we show that d/2+1 queries suffice to achieve probability approaching 1 for large q. These upper bounds improve results of Boneh and Zhandry on the insecurity of cryptographic protocols against quantum attacks. We also show that our algorithm's success probability as a function of the number of queries is precisely optimal. Furthermore, the algorithm can be implemented with gate complexity poly(log q) with negligible decrease in the success probability. We end with a conjecture about the quantum query complexity of multivariate polynomial interpolation.
△ Less
Submitted 1 March, 2016; v1 submitted 30 September, 2015;
originally announced September 2015.
-
Blind Quantum Computation without Trusted Center
Authors:
Shih-Min Hung,
Tzonelih Hwang
Abstract:
Blind quantum computation (BQC) protocol allows a client having partially quantum ability to del- egate his quantum computation to a remote quantum server without leaking any information about the input, the output and the intended computation. Recently, many BQC protocols have been proposed with the intention to make the ability of client more classical. In this paper, we propose two BQC protocol…
▽ More
Blind quantum computation (BQC) protocol allows a client having partially quantum ability to del- egate his quantum computation to a remote quantum server without leaking any information about the input, the output and the intended computation. Recently, many BQC protocols have been proposed with the intention to make the ability of client more classical. In this paper, we propose two BQC protocols, in which the client does not have to generate photons, but only has to perform either rotation or reorder on the received photons.
△ Less
Submitted 19 September, 2015;
originally announced September 2015.
-
On the Security of Two Blind Quantum Computations
Authors:
Shih-Min Hung,
Tzonelih Hwang
Abstract:
Blind quantum computation (BQC) protocol allows a client having partial quantum ability to delegate his quantum computation to a remote quantum server without leaking any information about the input, the output and the intended computation to the server. Several BQC protocols have been proposed, e.g., Li et al. in [1] proposed a triple-server BQC protocol and Xu et al. in [2] proposed a single-ser…
▽ More
Blind quantum computation (BQC) protocol allows a client having partial quantum ability to delegate his quantum computation to a remote quantum server without leaking any information about the input, the output and the intended computation to the server. Several BQC protocols have been proposed, e.g., Li et al. in [1] proposed a triple-server BQC protocol and Xu et al. in [2] proposed a single-server BQC protocol. Though both papers claimed that their protocols can satisfy the requirement of privacy, this paper points out a security loophole in their protocols. With that the server can reveal the private information of the client.
△ Less
Submitted 29 August, 2015;
originally announced August 2015.