Abstract

We introduce a set of quantum adiabatic evolutions that we argue may be used as `building blocks', or subroutines, in the onstruction of an adiabatic algorithm that executes Quantum Fourier Transform (QFT) with the same complexity and resources as its gate-model counterpart. One implication of the above construction is the theoretical feasibility of implementing Shor's algorithm for integer factorization in an optimal manner, and any other algorithm that makes use of QFT, on quantum annealing devices. We discuss the possible advantages, as well as the limitations, of the proposed approach as well as its relation to traditional adiabatic quantum computation.

Highlights

  • The birth of Quantum Computation may be traced back to the seminal papers of Feynman [1] and Deutsch [2] in the 1980’s

  • The most recent attempt in 2012 which set the record for largest number factorized by Shor’s algorithm, successfully factorized only 21 [9], where even these limited achievements have been recently contested by arguments that factoring small numbers quantum-mechanically for which the answer is known in advance extremely oversimplifies the procedure [10]

  • If this process is done slowly enough, the system will stay close to the ground state of the instantaneous Hamiltonian throughout the evolution [39, 40], so that one obtains a state close to the ground state of Hf. At this point, measuring the state will give the solution of the original problem with high probability. It is clear from the above description, that the analog, continuous, nature of Adiabatic Quantum Computing (AQC) is inherently very different form the discrete nature of gate model algorithms within which unitary operations act sequentially to advance the state of the system

Read more

Summary

INTRODUCTION

The birth of Quantum Computation may be traced back to the seminal papers of Feynman [1] and Deutsch [2] in the 1980’s. AQC is an analog, continuous, quantum computing paradigm, and as such it has the potential of being easier to implement successfully, offering several advantages over the “traditional” gate model, in the form of inherent fault-tolerance and natural robustness against decoherence and dephasing [25, 26]. These aforementioned findings have generated a great deal of theoretical and experimental research set out to explore the practical capabilities, as well as the limitations, of quantum annealers. We conclude with some comments about the experimental feasibility of the algorithm, and its relations to the gate model and traditional AQC

PRINCIPLES OF ADIABATIC QUANTUM COMPUTING
THE QFT ALGORITHM
ADIABATIC HADAMARD
ADIABATIC CONTROLLED-PHASE-SHIFT GATE
ADIABATIC SWAP GATE
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call