We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

quant-ph

Change to browse by:

References & Citations

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Quantum Physics

Title: Qubit encoding for a mixture of localized functions

Abstract: One of the crucial generic techniques for quantum computation is the amplitude encoding. Although such techniques have been proposed, each of them often requires exponential classical-computational cost or an oracle whose explicit construction is not provided. Given the recent demands for practical quantum computation, we develop moderately specialized encoding techniques that generate an arbitrary linear combination of localized complex functions. We demonstrate that $n_{\mathrm{loc}}$ discrete Lorentzian functions as an expansion basis set lead to efficient probabilistic encoding, whose computational time is $\mathcal{O} ( \max ( n_{\mathrm{loc}}^2 \log n_{\mathrm{loc}}, n_{\mathrm{loc}}^2 \log n_q, n_q \log n_q ))$ for $n_q$ data qubits equipped with $\log_2 n_{\mathrm{loc}}$ ancillae. Furthermore, amplitude amplification in combination with amplitude reduction renders it deterministic with controllable errors and the computational time is reduced to $\mathcal{O} ( \max ( n_{\mathrm{loc}}^{3/2} \log n_{\mathrm{loc}}, n_{\mathrm{loc}}^{3/2} \log n_q, n_q \log n_q )).$ We provide estimation of required resources for application of our scheme to quantum chemistry in real space. We also show the results on real superconducting quantum computers to confirm the validity of our techniques.
Comments: 13 figures
Subjects: Quantum Physics (quant-ph); Strongly Correlated Electrons (cond-mat.str-el)
Cite as: arXiv:2404.18529 [quant-ph]
  (or arXiv:2404.18529v1 [quant-ph] for this version)

Submission history

From: Taichi Kosugi [view email]
[v1] Mon, 29 Apr 2024 09:14:35 GMT (1029kb)

Link back to: arXiv, form interface, contact.