(Translated by https://www.hiragana.jp/)
Search | arXiv e-print repository
Skip to main content

Showing 1–50 of 53 results for author: Paler, A

.
  1. arXiv:2406.06015  [pdf, other

    quant-ph

    Fault-tolerant resource estimation using graph-state compilation on a modular superconducting architecture

    Authors: S. N. Saadatmand, Tyler L. Wilson, Mark Field, Madhav Krishnan Vijayan, Thinh P. Le, Jannis Ruh, Arshpreet Singh Maan, Ioana Moflic, Athena Caesura, Alexandru Paler, Mark J. Hodson, Simon J. Devitt, Josh Y. Mutus

    Abstract: The development of fault-tolerant quantum computers (FTQCs) is gaining increased attention within the quantum computing community. Like their digital counterparts, FTQCs, equipped with error correction and large qubit numbers, promise to solve some of humanity's grand challenges. Estimates of the resource requirements for future FTQC systems are essential to making design choices and prioritizing… ▽ More

    Submitted 10 June, 2024; originally announced June 2024.

  2. Transversal Injection: Using the Surface Code to Prepare Non-Pauli Eigenstates

    Authors: Jason Gavriel, Daniel Herr, Alexis Shaw, Michael J. Bremner, Alexandru Paler, Simon J. Devitt

    Abstract: The development of quantum computing systems for large scale algorithms requires targeted error rates unachievable through hardware advancements alone. Quantum Error Correction (QEC) allows us to use systems with a large number of physical qubits to form a fault tolerant system with a lower number of logical qubits and a favourable logical error rate. While some gates can be easily implemented in… ▽ More

    Submitted 26 December, 2023; originally announced April 2024.

    Comments: 6 Pages, 3 Figures, IEEE QEC23. arXiv admin note: substantial text overlap with arXiv:2211.10046

    Journal ref: 2023 IEEE International Conference on Quantum Computing and Engineering (QCE), 2023, pp. 910-915

  3. arXiv:2403.02091  [pdf, ps, other

    quant-ph

    On the Need for Extensible Quantum Compilers with Verification

    Authors: Tyler LeBlond, Xiao Xiao, Eugene Dumitrescu, Ryan Bennink, Alexandru Paler

    Abstract: In this position paper, we posit that a major Department of Energy (DOE)-funded open-source quantum compilation platform is needed to facilitate: (a) resource optimization at the fault-tolerant layer of the quantum computing software stack, and (b) co-design of that layer of the stack with other layers, and that this platform needs to be extensible and include verification.

    Submitted 4 March, 2024; originally announced March 2024.

    Comments: 3 pages, 0 figures. This position paper was written for the DOE ASCR Basic Research Needs in Quantum Computing and Networking Workshop that was held on July 11-13, 2023

  4. A T-depth two Toffoli gate for 2D square lattice architectures

    Authors: Alexandru Paler, Evan E. Dobbs, Joseph S. Friedman

    Abstract: We present a novel Clifford+T decomposition of a Toffoli gate. Our decomposition requires no SWAP gates in order to be implemented on 2D square lattices of qubits. This decomposition enables shallower, more fault-tolerant quantum computations on both NISQ and error-corrected architectures. We present the derivation of the circuit, and illustrate the qubit mapping on a Sycamore-like architecture.

    Submitted 21 November, 2023; originally announced November 2023.

    Comments: accepted at 18th ACM International Symposium on Nanoscale Architectures

  5. Towards Faster Reinforcement Learning of Quantum Circuit Optimization: Exponential Reward Functions

    Authors: Ioana Moflic, Alexandru Paler

    Abstract: Reinforcement learning for the optimization of quantum circuits uses an agent whose goal is to maximize the value of a reward function that decides what is correct and what is wrong during the exploration of the search space. It is an open problem how to formulate reward functions that lead to fast and efficient learning. We propose an exponential reward function which is sensitive to structural p… ▽ More

    Submitted 21 November, 2023; originally announced November 2023.

    Comments: Accepted at 18th ACM International Symposium on Nanoscale Architectures

  6. arXiv:2311.12503  [pdf, other

    quant-ph

    Testing the Accuracy of Surface Code Decoders

    Authors: Arshpreet Singh Maan, Alexandru Paler

    Abstract: Large-scale, fault-tolerant quantum computations will be enabled by quantum error-correcting codes (QECC). This work presents the first systematic technique to test the accuracy and effectiveness of different QECC decoding schemes by comparing a look-up table decoder to solutions generated using algorithmic decoders. Specifically, we examine the results of minimum-weight-perfect-matching and belie… ▽ More

    Submitted 21 November, 2023; originally announced November 2023.

    Comments: Accepted at The 8th Annual IEEE International Conference on Rebooting Computing (ICRC) 2023

  7. arXiv:2311.12498  [pdf, other

    quant-ph

    Cost Explosion for Efficient Reinforcement Learning Optimisation of Quantum Circuits

    Authors: Ioana Moflic, Alexandru Paler

    Abstract: Large scale optimisation of quantum circuits is a computationally challenging problem. Reinforcement Learning (RL) is a recent approach for learning strategies to optimise quantum circuits by increasing the reward of an optimisation agent. The reward is a function of the quantum circuit costs, such as gate and qubit counts, or circuit depth. Our goal is to improve the agent's optimization strategy… ▽ More

    Submitted 21 November, 2023; originally announced November 2023.

    Comments: Accepted at The 8th Annual IEEE International Conference on Rebooting Computing (ICRC) 2023

  8. arXiv:2303.03280  [pdf, other

    quant-ph

    Graph Neural Network Autoencoders for Efficient Quantum Circuit Optimisation

    Authors: Ioana Moflic, Vikas Garg, Alexandru Paler

    Abstract: Reinforcement learning (RL) is a promising method for quantum circuit optimisation. However, the state space that has to be explored by an RL agent is extremely large when considering all the possibilities in which a quantum circuit can be transformed through local rewrite operations. This state space explosion slows down the learning of RL-based optimisation strategies. We present for the first t… ▽ More

    Submitted 6 March, 2023; originally announced March 2023.

  9. A High Performance Compiler for Very Large Scale Surface Code Computations

    Authors: George Watkins, Hoang Minh Nguyen, Keelan Watkins, Steven Pearce, Hoi-Kwan Lau, Alexandru Paler

    Abstract: We present the first high performance compiler for very large scale quantum error correction: it translates an arbitrary quantum circuit to surface code operations based on lattice surgery. Our compiler offers an end to end error correction workflow implemented by a pluggable architecture centered around an intermediate representation of lattice surgery instructions. Moreover, the compiler support… ▽ More

    Submitted 16 May, 2024; v1 submitted 5 February, 2023; originally announced February 2023.

    Comments: accepted in Quantum

    Journal ref: Quantum 8, 1354 (2024)

  10. arXiv:2212.01550  [pdf, other

    quant-ph

    Quantum computation on a 19-qubit wide 2d nearest neighbour qubit array

    Authors: Alexis T. E. Shaw, Michael J. Bremner, Alexandru Paler, Daniel Herr, Simon J. Devitt

    Abstract: In this paper, we explore the relationship between the width of a qubit lattice constrained in one dimension and physical thresholds for scalable, fault-tolerant quantum computation. To circumvent the traditionally low thresholds of small fixed-width arrays, we deliberately engineer an error bias at the lowest level of encoding using the surface code. We then address this engineered bias at a high… ▽ More

    Submitted 13 December, 2022; v1 submitted 3 December, 2022; originally announced December 2022.

    Comments: 34 pages, 19 figures

  11. arXiv:2211.10046  [pdf, other

    quant-ph

    Transversal Injection: A method for direct encoding of ancilla states for non-Clifford gates using stabiliser codes

    Authors: Jason Gavriel, Daniel Herr, Alexis Shaw, Michael J. Bremner, Alexandru Paler, Simon J. Devitt

    Abstract: Fault-tolerant, error-corrected quantum computation is commonly acknowledged to be crucial to the realisation of large-scale quantum algorithms that could lead to extremely impactful scientific or commercial results. Achieving a universal set of quantum gate operations in a fault-tolerant error-corrected framework suffers from a `conservation of unpleasantness'. In general, no matter what error co… ▽ More

    Submitted 22 November, 2022; v1 submitted 18 November, 2022; originally announced November 2022.

  12. Quantum Fourier Addition, Simplified to Toffoli Addition

    Authors: Alexandru Paler

    Abstract: Quantum addition circuits are considered being of two types: 1) Toffolli-adder circuits which use only classical reversible gates (CNOT and Toffoli), and 2) QFT-adder circuits based on the quantum Fourier transformation. We present the first systematic translation of the QFT-addition circuit into a Toffoli-based adder. This result shows that QFT-addition has fundamentally the same fault-tolerance… ▽ More

    Submitted 29 September, 2022; originally announced September 2022.

    Comments: accepted in PRA

  13. Compilation of algorithm-specific graph states for quantum circuits

    Authors: Madhav Krishnan Vijayan, Alexandru Paler, Jason Gavriel, Casey R. Myers, Peter P. Rohde, Simon J. Devitt

    Abstract: We present a quantum circuit compiler that prepares an algorithm-specific graph state from quantum circuits described in high level languages, such as Cirq and Q#. The computation can then be implemented using a series of non-Pauli measurements on this graph state. By compiling the graph state directly instead of starting with a standard lattice cluster state and preparing it over the course of th… ▽ More

    Submitted 8 December, 2022; v1 submitted 15 September, 2022; originally announced September 2022.

    Journal ref: 2024 Quantum Sci. Technol. 9 025005

  14. arXiv:2206.04990  [pdf, other

    quant-ph cs.ET

    Efficient Quantum Circuit Design with a Standard Cell Approach, with an Application to Neutral Atom Quantum Computers

    Authors: Evan E. Dobbs, Joseph S. Friedman, Alexandru Paler

    Abstract: We design quantum circuits by using the standard cell approach borrowed from classical circuit design, which can speed-up the layout of circuits with a regular structure. Our standard cells are general and can be used for all types of quantum circuits: error-corrected or not. The standard cell approach enables the formulation of layout-aware routing algorithms. Our method is directly applicable to… ▽ More

    Submitted 8 April, 2024; v1 submitted 10 June, 2022; originally announced June 2022.

  15. Pipelined correlated minimum weight perfect matching of the surface code

    Authors: Alexandru Paler, Austin G. Fowler

    Abstract: We describe a pipeline approach to decoding the surface code using minimum weight perfect matching, including taking into account correlations between detection events. An independent no-communication parallelizable processing stage reweights the graph according to likely correlations, followed by another no-communication parallelizable stage for high confidence matching. A later general stage fin… ▽ More

    Submitted 11 December, 2023; v1 submitted 19 May, 2022; originally announced May 2022.

    Journal ref: Quantum 7, 1205 (2023)

  16. arXiv:2203.13912  [pdf, other

    cs.ET cond-mat.mes-hall physics.app-ph

    Logical and Physical Reversibility of Conservative Skyrmion Logic

    Authors: Xuan Hu, Benjamin W. Walker, Felipe García-Sánchez, Alexander J. Edwards, Peng Zhou, Jean Anne C. Incorvia, Alexandru Paler, Michael P. Frank, Joseph S. Friedman

    Abstract: Magnetic skyrmions are nanoscale whirls of magnetism that can be propagated with electrical currents. The repulsion between skyrmions inspires their use for reversible computing based on the elastic billiard ball collisions proposed for conservative logic in 1982. Here we evaluate the logical and physical reversibility of this skyrmion logic paradigm, as well as the limitations that must be addres… ▽ More

    Submitted 25 March, 2022; originally announced March 2022.

  17. arXiv:2106.13998  [pdf, other

    quant-ph

    Fast Swapping in a Quantum Multiplier Modelled as a Queuing Network

    Authors: Evan E. Dobbs, Robert Basmadjian, Alexandru Paler, Joseph S. Friedman

    Abstract: Predicting the optimum SWAP depth of a quantum circuit is useful because it informs the compiler about the amount of necessary optimization. Fast prediction methods will prove essential to the compilation of practical quantum circuits. In this paper, we propose that quantum circuits can be modeled as queuing networks, enabling efficient extraction of the parallelism and duration of SWAP circuits.… ▽ More

    Submitted 26 June, 2021; originally announced June 2021.

    Comments: accepted at 13th International Conference on Reversible Computation (RC) July 7 - July 8, 2021, Nagoya, Japan

  18. arXiv:2106.13995  [pdf, other

    quant-ph cs.ET

    Fast quantum circuit simulation using hardware accelerated general purpose libraries

    Authors: Oumarou Oumarou, Alexandru Paler, Robert Basmadjian

    Abstract: Quantum circuit simulators have a long tradition of exploiting massive hardware parallelism. Most of the times, parallelism has been supported by special purpose libraries tailored specifically for the quantum circuits. Quantum circuit simulators are integral part of quantum software stacks, which are mostly written in Python. Our focus has been on ease of use, implementation and maintainability w… ▽ More

    Submitted 26 June, 2021; originally announced June 2021.

    Comments: accepted at 2nd International Workshop on Quantum Computing: Circuits Systems Automation and Applications (QC-CSAA) in conjuction with the ISVLSI 2021

  19. Removing leakage-induced correlated errors in superconducting quantum error correction

    Authors: M. McEwen, D. Kafri, Z. Chen, J. Atalaya, K. J. Satzinger, C. Quintana, P. V. Klimov, D. Sank, C. Gidney, A. G. Fowler, F. Arute, K. Arya, B. Buckley, B. Burkett, N. Bushnell, B. Chiaro, R. Collins, S. Demura, A. Dunsworth, C. Erickson, B. Foxen, M. Giustina, T. Huang, S. Hong, E. Jeffrey , et al. (26 additional authors not shown)

    Abstract: Quantum computing can become scalable through error correction, but logical error rates only decrease with system size when physical errors are sufficiently uncorrelated. During computation, unused high energy levels of the qubits can become excited, creating leakage states that are long-lived and mobile. Particularly for superconducting transmon qubits, this leakage opens a path to errors that ar… ▽ More

    Submitted 11 February, 2021; originally announced February 2021.

    Journal ref: Nat Commun 12, 1761 (2021)

  20. Halving the width of Toffoli based constant modular addition to n+3 qubits

    Authors: Oumarou Oumarou, Alexandru Paler, Robert Basmadjian

    Abstract: We present an arithmetic circuit performing constant modular addition having $\mathcal{O}(n)$ depth of Toffoli gates and using a total of $n+3$ qubits. This is an improvement by a factor of two compared to the width of the state-of-the-art Toffoli-based constant modular adder. The advantage of our adder, compared to the ones operating in the Fourier-basis, is that it does not require small angle r… ▽ More

    Submitted 6 February, 2021; originally announced February 2021.

    Comments: comments are welcome

  21. arXiv:2101.04764  [pdf, other

    quant-ph cs.ET

    On the realistic worst case analysis of quantum arithmetic circuits

    Authors: Alexandru Paler, Oumarou Oumarou, Robert Basmadjian

    Abstract: We provide evidence that commonly held intuitions when designing quantum circuits can be misleading. In particular we show that: a) reducing the T-count can increase the total depth; b) it may be beneficial to trade CNOTs for measurements in NISQ circuits; c) measurement-based uncomputation of relative phase Toffoli ancillae can make up to 30\% of a circuit's depth; d) area and volume cost metrics… ▽ More

    Submitted 12 January, 2021; originally announced January 2021.

  22. arXiv:2007.14608  [pdf, other

    quant-ph

    Machine Learning Optimization of Quantum Circuit Layouts

    Authors: Alexandru Paler, Lucian M. Sasu, Adrian Florea, Razvan Andonie

    Abstract: The quantum circuit layout (QCL) problem is to map a quantum circuit such that the constraints of the device are satisfied. We introduce a quantum circuit mapping heuristic, QXX, and its machine learning version, QXX-MLP. The latter infers automatically the optimal QXX parameter values such that the layed out circuit has a reduced depth. In order to speed up circuit compilation, before laying the… ▽ More

    Submitted 25 September, 2022; v1 submitted 29 July, 2020; originally announced July 2020.

    Comments: accepted in ACM Transactions on Quantum Computing

  23. arXiv:2007.10893  [pdf, other

    quant-ph cs.ET

    QUANTIFY: A framework for resource analysis and design verification of quantum circuits

    Authors: Oumarou Oumarou, Alexandru Paler, Robert Basmadjian

    Abstract: Quantum resource analysis is crucial for designing quantum circuits as well as assessing the viability of arbitrary (error-corrected) quantum computations. To this end, we introduce QUANTIFY, which is an open-source framework for the quantitative analysis of quantum circuits. It is based on Google Cirq and is developed with Clifford+T circuits in mind, and it includes the necessary methods to hand… ▽ More

    Submitted 21 July, 2020; originally announced July 2020.

    Comments: accepted at IEEE Computer Society Annual Symposium on VLSI 2020: Quantum Computing Workshop (QCW) Source code at https://github.com/quantumresource/quantify

  24. Parallelising the Queries in Bucket Brigade Quantum RAM

    Authors: Alexandru Paler, Oumarou Oumarou, Robert Basmadjian

    Abstract: Quantum algorithms often use quantum RAMs (QRAM) for accessing information stored in a database-like manner. QRAMs have to be fast, resource efficient and fault-tolerant. The latter is often influenced by access speeds, because shorter times introduce less exposure of the stored information to noise. The total execution time of an algorithm depends on the QRAM access time which includes: 1) addres… ▽ More

    Submitted 29 July, 2020; v1 submitted 21 February, 2020; originally announced February 2020.

    Comments: accepted in Physical Review A, changed title and abstract, included a discussion about overheads

    Journal ref: Phys. Rev. A 102, 032608 (2020)

  25. arXiv:1906.07994  [pdf, other

    quant-ph cs.ET

    OpenSurgery for Topological Assemblies

    Authors: Alexandru Paler, Austin G. Fowler

    Abstract: Surface quantum error-correcting codes are the leading proposal for fault-tolerance within quantum computers. We present OpenSurgery, a scalable tool for the preparation of circuits protected by the surface code operated through lattice surgery. Lattice surgery is considered a resource efficient method to implement surface code computations. Resource efficiency refers to the number of physical qub… ▽ More

    Submitted 25 August, 2020; v1 submitted 19 June, 2019; originally announced June 2019.

    Comments: 4 pages including more details

  26. arXiv:1906.06400  [pdf, other

    quant-ph cs.ET

    Clifford Gate Optimisation and T Gate Scheduling: Using Queueing Models for Topological Assemblies

    Authors: Alexandru Paler, Robert Basmadjian

    Abstract: Clifford gates play a role in the optimisation of Clifford+T circuits. Reducing the count and the depth of Clifford gates, as well as the optimal scheduling of T gates, influence the hardware and the time costs of executing quantum circuits. This work focuses on circuits protected by the surface quantum error-correcting code. The result of compiling a quantum circuit for the surface code is called… ▽ More

    Submitted 14 June, 2019; originally announced June 2019.

    Comments: accepted at 15th IEEE / ACM International Symposium on Nanoscale Architectures, 17-19 July, 2019, Qingdao, China

  27. arXiv:1902.08117  [pdf, other

    quant-ph

    Time versus Hardware: Reducing Qubit Counts with a (Surface Code) Data Bus

    Authors: Daniel Herr, Alexandru Paler, Simon J. Devitt, Franco Nori

    Abstract: We introduce a data bus, for reducing the qubit counts within quantum computations (protected by surface codes). For general computations, an automated trade-off analysis (software tool and source code are open sourced and available online) is performed to determine to what degree qubit counts are reduced by the data bus: is the time penalty worth the qubit count reductions? We provide two example… ▽ More

    Submitted 1 April, 2019; v1 submitted 21 February, 2019; originally announced February 2019.

  28. arXiv:1902.08104  [pdf, other

    quant-ph cs.ET

    Really Small Shoe Boxes - On Realistic Quantum Resource Estimation

    Authors: Alexandru Paler, Daniel Herr, Simon J. Devitt

    Abstract: Reliable resource estimation and benchmarking of quantum algorithms is a critical component of the development cycle of viable quantum applications for quantum computers of all sizes. Determining critical resource bottlenecks in algorithms, especially when resource intensive error correction protocols are required, will be crucial to reduce the cost of implementing viable algorithms on actual quan… ▽ More

    Submitted 21 February, 2019; originally announced February 2019.

  29. arXiv:1902.03698  [pdf, other

    quant-ph cs.ET

    Reliable quantum circuits have defects

    Authors: Alexandru Paler, Austin G. Fowler, Robert Wille

    Abstract: State of the art quantum computing architectures are founded on the decision to use scalable but faulty quantum hardware in conjunction with an efficient error correcting code capable of tolerating high error rates. The promised effect of this decision is that the first large-scale practical quantum computer is within reach. Coming to grips with the strategy and the challenges of preparing reliabl… ▽ More

    Submitted 10 February, 2019; originally announced February 2019.

    Comments: preprint of the paper from XRDS

    Journal ref: XRDS: Crossroads, The ACM Magazine for Students 23, no. 1 (2016): 34-38

  30. arXiv:1902.02417  [pdf, other

    quant-ph cs.ET

    SurfBraid: A concept tool for preparing and resource estimating quantum circuits protected by the surface code

    Authors: Alexandru Paler

    Abstract: The first generations of quantum computers will execute fault-tolerant quantum circuits, and it is very likely that such circuits will use surface quantum error correcting codes. To the best of our knowledge, no complete design automation tool for such circuits is currently available. This is to a large extent because such circuits have three dimensional layouts (e.g. two dimensional hardware and… ▽ More

    Submitted 6 February, 2019; originally announced February 2019.

  31. Universal quantum computing with thermal state bosonic systems

    Authors: Kevin Marshall, Daniel F. V. James, Alexandru Paler, Hoi-Kwan Lau

    Abstract: Recent development of mixed-state encoding (MSE) allows pure-state logical information to be encoded by a bosonic (continuous-variable) system in mixed physical state. Despite interest due to its counter-intuitiveness, the utility of the current MSE scheme is limited due to several operational drawbacks, namely redundant information carrier, probabilistic initialisation, and requirement of discret… ▽ More

    Submitted 28 March, 2019; v1 submitted 10 December, 2018; originally announced December 2018.

    Comments: Updated references, close to published version

    Journal ref: Phys. Rev. A 99, 032345 (2019)

  32. arXiv:1811.08985  [pdf, other

    quant-ph cs.ET cs.PF

    On the Influence of Initial Qubit Placement During NISQ Circuit Compilation

    Authors: Alexandru Paler

    Abstract: Noisy Intermediate-Scale Quantum (NISQ) machines are not fault-tolerant, operate few qubits (currently, less than hundred), but are capable of executing interesting computations. Above the quantum supremacy threshold (approx. 60 qubits), NISQ machines are expected to be more powerful than existing classical computers. One of the most stringent problems is that computations (expressed as quantum ci… ▽ More

    Submitted 30 January, 2019; v1 submitted 21 November, 2018; originally announced November 2018.

    Comments: accepted at QTOP 2019, to appear in Volume 11413 of the Lecture Notes in Computer Science series

  33. arXiv:1811.06011  [pdf, other

    quant-ph cs.DS cs.ET

    Faster manipulation of large quantum circuits using wire label reference diagrams

    Authors: Alexandru Paler, Austin Fowler, Robert Wille

    Abstract: Large scale quantum computing is highly anticipated, and quantum circuit design automation needs to keep up with the transition from small scale to large scale problems. Methods to support fast quantum circuit manipulations (e.g.~gate replacement, wire reordering, etc.) or specific circuit analysis operations have not been considered important and have been often implemented in a naive manner thus… ▽ More

    Submitted 14 November, 2018; originally announced November 2018.

  34. arXiv:1806.10337  [pdf

    cond-mat.mes-hall cs.ET

    Skyrmion Logic System for Large-Scale Reversible Computation

    Authors: Maverick Chauwin, Xuan Hu, Felipe Garcia-Sanchez, Neilesh Betrabet, Alexandru Paler, Christoforos Moutafis, Joseph S. Friedman

    Abstract: Computational reversibility is necessary for quantum computation and inspires the development of computing systems in which information carriers are conserved as they flow through a circuit. While conservative logic provides an exciting vision for reversible computing with no energy dissipation, the large dimensions of information carriers in previous realizations detract from the system efficienc… ▽ More

    Submitted 7 October, 2019; v1 submitted 27 June, 2018; originally announced June 2018.

    Comments: 24 pages, 7 figures, 3 tables

    Journal ref: Phys. Rev. Applied 12, 064053 (2019)

  35. arXiv:1806.07266  [pdf, other

    quant-ph

    Controlling distilleries in fault-tolerant quantum circuits: problem statement and analysis towards a solution

    Authors: Alexandru Paler

    Abstract: The failure susceptibility of the quantum hardware will force quantum computers to execute fault-tolerant quantum circuits. These circuits are based on quantum error correcting codes, and there is increasing evidence that one of the most practical choices is the surface code. Design methodologies of surface code based quantum circuits were focused on the layout of such circuits without emphasizing… ▽ More

    Submitted 19 June, 2018; originally announced June 2018.

    Comments: accepted at IEEE/ACM International Symposium on Nanoscale Architectures, July 17-19, 2018 Athens, Greece

    Journal ref: 2018 IEEE/ACM International Symposium on Nanoscale Architectures (NANOARCH), Athens, Greece, 2018, pp. 1-6. Electronic ISBN: 978-1-4503-5815-6 , Electronic ISSN: 2327-8226

  36. arXiv:1806.07241  [pdf, other

    quant-ph cs.DS cs.ET cs.SE

    NISQ circuit compilation is the travelling salesman problem on a torus

    Authors: Alexandru Paler, Alwin Zulehner, Robert Wille

    Abstract: Noisy, intermediate-scale quantum (NISQ) computers are expected to execute quantum circuits of up to a few hundred qubits. The circuits have to conform to NISQ architectural constraints regarding qubit allocation and the execution of multi-qubit gates. Quantum circuit compilation (QCC) takes a nonconforming circuit and outputs a compatible circuit. Can classical optimisation methods be used for QC… ▽ More

    Submitted 9 February, 2021; v1 submitted 19 June, 2018; originally announced June 2018.

    Comments: preprint of accepted manuscript

  37. arXiv:1805.03662  [pdf, other

    quant-ph cond-mat.str-el physics.chem-ph

    Encoding Electronic Spectra in Quantum Circuits with Linear T Complexity

    Authors: Ryan Babbush, Craig Gidney, Dominic W. Berry, Nathan Wiebe, Jarrod McClean, Alexandru Paler, Austin Fowler, Hartmut Neven

    Abstract: We construct quantum circuits which exactly encode the spectra of correlated electron models up to errors from rotation synthesis. By invoking these circuits as oracles within the recently introduced "qubitization" framework, one can use quantum phase estimation to sample states in the Hamiltonian eigenbasis with optimal query complexity $O(λらむだ/ εいぷしろん)$ where $λらむだ$ is an absolute sum of Hamiltonian coeffi… ▽ More

    Submitted 18 September, 2018; v1 submitted 9 May, 2018; originally announced May 2018.

    Comments: 39 pages, 25 figures, 9 tables; fixed minor errors from v1

    Journal ref: Phys. Rev. X 8, 041015 (2018)

  38. A Specification Format and a Verification Method of Fault-Tolerant Quantum Circuits

    Authors: Alexandru Paler, Simon J. Devitt

    Abstract: Quantum computations are expressed in general as quantum circuits, which are specified by ordered lists of quantum gates. The resulting specifications are used during the optimisation and execution of the expressed computations. However, the specification format makes it difficult to verify that optimised or executed computations still conform to the initial gate list specifications: showing the c… ▽ More

    Submitted 8 July, 2018; v1 submitted 28 December, 2017; originally announced December 2017.

    Comments: 7 pages, 4 figures

    Journal ref: Phys. Rev. A 98, 022302 (2018)

  39. arXiv:1712.04722  [pdf, other

    quant-ph

    An Efficient Methodology for Mapping Quantum Circuits to the IBM QX Architectures

    Authors: Alwin Zulehner, Alexandru Paler, Robert Wille

    Abstract: In the past years, quantum computers more and more have evolved from an academic idea to an upcoming reality. IBM's project IBM Q can be seen as evidence of this progress. Launched in March 2017 with the goal to provide access to quantum computers for a broad audience, this allowed users to conduct quantum experiments on a 5-qubit and, since June 2017, also on a 16-qubit quantum computer (called I… ▽ More

    Submitted 7 June, 2018; v1 submitted 13 December, 2017; originally announced December 2017.

  40. Lattice Surgery on the Raussendorf Lattice

    Authors: Daniel Herr, Alexandru Paler, Simon J. Devitt, Franco Nori

    Abstract: Lattice surgery is a method to perform quantum computation fault-tolerantly by using operations on boundary qubits between different patches of the planar code. This technique allows for universal planar-code computation without eliminating the intrinsic two-dimensional nearest-neighbor properties of the surface code that eases physical hardware implementations. Lattice-surgery approaches to algor… ▽ More

    Submitted 10 June, 2018; v1 submitted 13 November, 2017; originally announced November 2017.

    Journal ref: Quantum Science and Technology, Volume 3, Number 3, 2018

  41. Synthesis of Arbitrary Quantum Circuits to Topological Assembly: Systematic, Online and Compact

    Authors: Alexandru Paler, Austin G. Fowler, Robert Wille

    Abstract: It is challenging to transform an arbitrary quantum circuit into a form protected by surface code quantum error correcting codes (a variant of topological quantum error correction), especially if the goal is to minimise overhead. One of the issues is the efficient placement of magic state distillation sub circuits, so-called distillation boxes, in the space-time volume that abstracts the computati… ▽ More

    Submitted 3 November, 2017; originally announced November 2017.

    Journal ref: Scientific Reports 7, Article number: 10414 (2017)

  42. arXiv:1711.01385  [pdf, other

    quant-ph

    Online Scheduled Execution of Quantum Circuits Protected by Surface Codes

    Authors: Alexandru Paler, Austin G. Fowler, Robert Wille

    Abstract: Quantum circuits are the preferred formalism for expressing quantum information processing tasks. Quantum circuit design automation methods mostly use a waterfall approach and consider that high level circuit descriptions are hardware agnostic. This assumption has lead to a static circuit perspective: the number of quantum bits and quantum gates is determined before circuit execution and everythin… ▽ More

    Submitted 3 November, 2017; originally announced November 2017.

    Comments: accepted in QIC

    Journal ref: Quantum Information & Computation 17, 1335-1348 (2017)

  43. A local and scalable lattice renormalization method for ballistic quantum computation

    Authors: Daniel Herr, Alexandru Paler, Simon J. Devitt, Franco Nori

    Abstract: A recent proposal has shown that it is possible to perform linear-optics quantum computation using a ballistic generation of the lattice. Yet, due to the probabilistic generation of its cluster state, it is not possible to use the fault-tolerant Raussendorf lattice, which requires a lower failure rate during the entanglement-generation process. Previous work in this area showed proof-of-principle… ▽ More

    Submitted 21 June, 2018; v1 submitted 12 October, 2017; originally announced October 2017.

    Journal ref: npj Quantum Information 4, 27 (2018)

  44. Wire Recycling for Quantum Circuit Optimization

    Authors: Alexandru Paler, Robert Wille, Simon J. Devitt

    Abstract: Quantum information processing is expressed using quantum bits (qubits) and quantum gates which are arranged in the terms of quantum circuits. Here, each qubit is associated to a quantum circuit wire which is used to conduct the desired operations. Most of the existing quantum circuits allocate a single quantum circuit wire for each qubit and, hence, introduce a significant overhead. In fact, qubi… ▽ More

    Submitted 30 September, 2016; v1 submitted 3 September, 2016; originally announced September 2016.

    Comments: 9 pages, 5 figures, 2 tables, minor changes. To Appear Phys. Rev. A. Software available at http://github.com/alexandrupaler/wirerecycle

    Journal ref: Phys. Rev. A 94, 042337 (2016)

  45. Synthesis of Arbitrary Quantum Circuits to Topological Assembly

    Authors: Alexandru Paler, Simon J. Devitt, Austin G. Fowler

    Abstract: Given a quantum algorithm, it is highly nontrivial to devise an efficient sequence of physical gates implementing the algorithm on real hardware and incorporating topological quantum error correction. In this paper, we present a first step towards this goal, focusing on generating correct and simple arrangements of topological structures that correspond to a given quantum circuit and largely negle… ▽ More

    Submitted 28 April, 2016; originally announced April 2016.

    Comments: 24 pages, 28 figures

    Journal ref: Scientific Reports 6, Article number: 30600 (2016)

  46. arXiv:1604.02931  [pdf, other

    quant-ph

    Circular CNOT Circuits: Definition, Analysis and Application to Fault-Tolerant Quantum Circuits

    Authors: Alexandru Paler

    Abstract: The work proposes an extension of the quantum circuit formalism where qubits (wires) are circular instead of linear. The left-to-right interpretation of a quantum circuit is replaced by a circular representation which allows to select the starting point and the direction in which gates are executed. The representation supports all the circuits obtained after computing cyclic permutations of an ini… ▽ More

    Submitted 11 April, 2016; originally announced April 2016.

    Comments: 14 pages, 8 figures, accepted at 8th Conference on Reversible Computation, 2016

  47. A Regular Representation of Quantum Circuits

    Authors: Alexandru Paler, Ilia Polian, Kae Nemoto, Simon J. Devitt

    Abstract: We present a quantum circuit representation consisting entirely of qubit initialisations (I), a network of controlled-NOT gates (C) and measurements with respect to different bases (M). The ICM representation is useful for optimisation of quantum circuits that include teleportation, which is required for fault-tolerant, error corrected quantum computation. The non-deterministic nature of teleporta… ▽ More

    Submitted 14 September, 2015; originally announced September 2015.

    Comments: Shorter Computer Science focused version of arXiv:1509.02004

    Journal ref: Reversible Computation, Lecture Notes in Computer Science (LNCS) Krivine, Jean and Stefani, Jean-Bernard 9138:139-154 (2015)

  48. Fault-Tolerant High Level Quantum Circuits: Form, Compilation and Description

    Authors: Alexandru Paler, Ilia Polian, Kae Nemoto, Simon J. Devitt

    Abstract: Fault-tolerant quantum error correction is a necessity for any quantum architecture destined to tackle interesting, large-scale problems. Its theoretical formalism has been well founded for nearly two decades. However, we still do not have an appropriate compiler to produce a fault-tolerant, error corrected description from a higher level quantum circuit for state of the art hardware models. There… ▽ More

    Submitted 30 April, 2017; v1 submitted 7 September, 2015; originally announced September 2015.

    Comments: 17 pages, 17 figures, comments welcome. The compiler source code is released under the Microsoft Reference Source License (Ms-RSL, http://referencesource.microsoft.com/ license.html) at http://www.teqcnique.com/icmconvert

    Journal ref: Quantum Science and Technology, 2, 025003 (2017)

  49. arXiv:1508.03695  [pdf, ps, other

    quant-ph

    An introduction to Fault-tolerant Quantum Computing

    Authors: Alexandru Paler, Simon J. Devitt

    Abstract: In this paper we provide a basic introduction of the core ideas and theories surrounding fault-tolerant quantum computation. These concepts underly the theoretical framework of large-scale quantum computation and communications and are the driving force for many recent experimental efforts to construct small to medium sized arrays of controllable quantum bits. We examine the basic principals of re… ▽ More

    Submitted 15 August, 2015; originally announced August 2015.

    Comments: Intro to fault-tolerant quantum computing from the perspective of the classical community, 7 pages

    Journal ref: DAC'15 Proceedings of the 52nd Annual Design Automation Conference Article No. 60 (2015)

  50. arXiv:1407.8296  [pdf, other

    quant-ph

    Cross-level Validation of Topological Quantum Circuits

    Authors: Alexandru Paler, Simon J. Devitt, Kae Nemoto, Ilia Polian

    Abstract: Quantum computing promises a new approach to solving difficult computational problems, and the quest of building a quantum computer has started. While the first attempts on construction were succesful, scalability has never been achieved, due to the inherent fragile nature of the quantum bits (qubits). From the multitude of approaches to achieve scalability topological quantum computing (TQC) is t… ▽ More

    Submitted 31 July, 2014; originally announced July 2014.

    Comments: 12 Pages, 5 Figures. Comments Welcome. RC2014, Springer Lecture Notes on Computer Science (LNCS) 8507, pp. 189-200. Springer International Publishing, Switzerland (2014), Y. Shigeru and M.Shin-ichi (Eds.)