4 resultados para One-way Quantum Computer

em AMS Tesi di Laurea - Alm@DL - Università di Bologna


Relevância:

100.00% 100.00%

Publicador:

Resumo:

In the context of perturbative quantum gravity, the first three Seeley-DeWitt coefficients represent the counterterms needed to renormalize the graviton one-loop effective action in $D=4$ dimensions. A standard procedure to compute them is by means of the traditional heat kernel method. However, these coefficients can be studied also from a first quantization perspective through the so-called $\mathcal{N} = 4$ spinning particle model. It relies on four supersymmetries on the worldline and a set of worldline gauge invariances. In the present work, a different worldline model, able to reproduce correctly the Seeley-DeWitt coefficients in arbitrary dimensions, is developed. After a covariant gauge-fixing procedure of the Einstein-Hilbert action with cosmological constant, a worldline representation of the kinetic operators identified by its quadratic approximation is found. This quantum mechanical representation can be presented in different but equivalent forms. Some of these different forms are discussed and their equivalence is verified by deriving the gauge invariant counterterms needed to renormalize quantum gravity with cosmological constant at one-loop.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Activation functions within neural networks play a crucial role in Deep Learning since they allow to learn complex and non-trivial patterns in the data. However, the ability to approximate non-linear functions is a significant limitation when implementing neural networks in a quantum computer to solve typical machine learning tasks. The main burden lies in the unitarity constraint of quantum operators, which forbids non-linearity and poses a considerable obstacle to developing such non-linear functions in a quantum setting. Nevertheless, several attempts have been made to tackle the realization of the quantum activation function in the literature. Recently, the idea of the QSplines has been proposed to approximate a non-linear activation function by implementing the quantum version of the spline functions. Yet, QSplines suffers from various drawbacks. Firstly, the final function estimation requires a post-processing step; thus, the value of the activation function is not available directly as a quantum state. Secondly, QSplines need many error-corrected qubits and a very long quantum circuits to be executed. These constraints do not allow the adoption of the QSplines on near-term quantum devices and limit their generalization capabilities. This thesis aims to overcome these limitations by leveraging hybrid quantum-classical computation. In particular, a few different methods for Variational Quantum Splines are proposed and implemented, to pave the way for the development of complete quantum activation functions and unlock the full potential of quantum neural networks in the field of quantum machine learning.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The study of ultra-cold atomic gases is one of the most active field in contemporary physics. The main motivation for the interest in this field consists in the possibility to use ultracold gases to simulate in a controlled way quantum many-body systems of relevance to other fields of physics, or to create novel quantum systems with unusual physical properties. An example of the latter are Bose-Fermi mixtures with a tunable pairing interaction between bosons and fermions. In this work, we study with many-body diagrammatic methods the properties of this kind of mixture in two spatial dimensions, extending previous work for three dimensional Bose-Fermi mixtures. At zero temperature, we focus specifically on the competition between boson condensation and the pairing of bosons and fermions into molecules. By a numerical solution of the main equations resulting by our many-body diagrammatic formalism, we calculate and present results for several thermodynamic quantities of interest. Differences and similarities between the two-dimensional and three-dimensional cases are pointed out. Finally, our new results are applied to discuss a recent proposal for creating a p-wave superfluid in Bose-Fermi mixtures with the fermionic molecules which form for sufficiently strong Bose-Fermi attraction.